starting build "649b1121-eee3-47f2-a22d-6dd355d37b4c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: f3782083e707: Pulling fs layer Step #0: 5fe335f0a107: Waiting Step #0: 71ec68b9e839: Waiting Step #0: 02e0277e47bf: Waiting Step #0: 3a481577d847: Waiting Step #0: dae4d37f64b1: Waiting Step #0: 2d2f2d7a1b67: Waiting Step #0: d6feceded77b: Waiting Step #0: c212a817cc33: Waiting Step #0: 28566da519a3: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: 25bfc694e164: Waiting Step #0: 02f8efad8f50: Waiting Step #0: f3782083e707: Waiting Step #0: 2eff42337ef1: Waiting Step #0: 2eff42337ef1: Verifying Checksum Step #0: 2eff42337ef1: Download complete Step #0: 5fe335f0a107: Verifying Checksum Step #0: 5fe335f0a107: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 71ec68b9e839: Verifying Checksum Step #0: 71ec68b9e839: Download complete Step #0: 3a481577d847: Verifying Checksum Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Verifying Checksum Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: c212a817cc33: Verifying Checksum Step #0: c212a817cc33: Download complete Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: 02e0277e47bf: Download complete Step #0: 7ecc98ac7332: Verifying Checksum Step #0: 7ecc98ac7332: Download complete Step #0: 25bfc694e164: Verifying Checksum Step #0: 25bfc694e164: Download complete Step #0: f3782083e707: Download complete Step #0: b549f31133a9: Pull complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/tmux/textcov_reports/20240226/input-fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #1: Operation completed over 1 objects/1.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1244 Step #2: -rw-r--r-- 1 root root 1272328 Feb 26 10:01 input-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.656kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: a205f2600ab4: Pulling fs layer Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 82cacf312824: Waiting Step #4: 846e69cde2d4: Pulling fs layer Step #4: 479dcd71002b: Pulling fs layer Step #4: fb369fcf3f29: Waiting Step #4: 2b5984ee5027: Pulling fs layer Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 3297ed637813: Pulling fs layer Step #4: 8698a95b0cf1: Waiting Step #4: 7aac19434694: Pulling fs layer Step #4: 697c70a1725c: Pulling fs layer Step #4: e79501790bd5: Pulling fs layer Step #4: 68b14a439183: Waiting Step #4: c2201cf2d597: Pulling fs layer Step #4: fac21ee78449: Waiting Step #4: f92e588dcdb8: Waiting Step #4: 617b048e23a4: Waiting Step #4: 7cdc13fb87de: Waiting Step #4: 2b5984ee5027: Waiting Step #4: a205f2600ab4: Waiting Step #4: 10c5c6f6ce92: Waiting Step #4: 9f84a9e75930: Waiting Step #4: 69e7900851dc: Waiting Step #4: 36d27579174f: Waiting Step #4: 479dcd71002b: Waiting Step #4: 274d50ed676b: Waiting Step #4: 697c70a1725c: Waiting Step #4: e79501790bd5: Waiting Step #4: 7aac19434694: Waiting Step #4: c2201cf2d597: Waiting Step #4: 07f4fea6eae1: Waiting Step #4: e29c35d80dc6: Verifying Checksum Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Verifying Checksum Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Verifying Checksum Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Verifying Checksum Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Download complete Step #4: fac21ee78449: Verifying Checksum Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Verifying Checksum Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Verifying Checksum Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Verifying Checksum Step #4: 10c5c6f6ce92: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: d9a668348f93: Pull complete Step #4: 8698a95b0cf1: Verifying Checksum Step #4: 8698a95b0cf1: Download complete Step #4: 7cdc13fb87de: Verifying Checksum Step #4: 7cdc13fb87de: Download complete Step #4: 479dcd71002b: Download complete Step #4: 846e69cde2d4: Verifying Checksum Step #4: 846e69cde2d4: Download complete Step #4: 2b5984ee5027: Verifying Checksum Step #4: 2b5984ee5027: Download complete Step #4: 07f4fea6eae1: Verifying Checksum Step #4: 07f4fea6eae1: Download complete Step #4: 3297ed637813: Verifying Checksum Step #4: 3297ed637813: Download complete Step #4: 6f40f724b597: Pull complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: 697c70a1725c: Verifying Checksum Step #4: 697c70a1725c: Download complete Step #4: e29c35d80dc6: Pull complete Step #4: 7aac19434694: Verifying Checksum Step #4: 7aac19434694: Download complete Step #4: e79501790bd5: Verifying Checksum Step #4: e79501790bd5: Download complete Step #4: c2201cf2d597: Download complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y autoconf automake bison pkg-config ncurses-dev libtool Step #4: ---> Running in 7c0dc49604db Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #4: Fetched 4638 kB in 1s (5524 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext bison-doc libtool-doc Step #4: ncurses-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bison file libglib2.0-0 libglib2.0-data Step #4: libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libncurses-dev Step #4: libsigsegv2 libtool libxml2 m4 pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 13.7 MB of archives. Step #4: After this operation, 60.4 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 13.7 MB in 1s (20.2 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../14-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../15-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../16-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../17-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../18-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../19-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 7c0dc49604db Step #4: ---> dab780682bb2 Step #4: Step 3/7 : RUN git clone https://github.com/libevent/libevent.git && cd libevent && mkdir build && cd build && cmake -DEVENT__DISABLE_MBEDTLS=ON -DEVENT__DISABLE_OPENSSL=ON -DEVENT__LIBRARY_TYPE=STATIC ../ && make && make install Step #4: ---> Running in 8468f3c4ca78 Step #4: Cloning into 'libevent'... Step #4: -- Set CMAKE_BUILD_TYPE to Release (default) Step #4: -- The C compiler identification is Clang 15.0.0 Step #4: -- Detecting C compiler ABI info Step #4: -- Detecting C compiler ABI info - done Step #4: -- Check for working C compiler: /usr/local/bin/clang - skipped Step #4: -- Detecting C compile features Step #4: -- Detecting C compile features - done Step #4: -- Found Git: /usr/bin/git (found version "2.25.1") Step #4: -- Performing Test check_c_compiler_flag__Wall Step #4: -- Performing Test check_c_compiler_flag__Wall - Success Step #4: -- Performing Test check_c_compiler_flag__Wextra Step #4: -- Performing Test check_c_compiler_flag__Wextra - Success Step #4: -- Performing Test check_c_compiler_flag__Wno_unused_parameter Step #4: -- Performing Test check_c_compiler_flag__Wno_unused_parameter - Success Step #4: -- Performing Test check_c_compiler_flag__Wstrict_aliasing Step #4: -- Performing Test check_c_compiler_flag__Wstrict_aliasing - Success Step #4: -- Performing Test check_c_compiler_flag__Wstrict_prototypes Step #4: -- Performing Test check_c_compiler_flag__Wstrict_prototypes - Success Step #4: -- Performing Test check_c_compiler_flag__Wundef Step #4: -- Performing Test check_c_compiler_flag__Wundef - Success Step #4: -- Performing Test check_c_compiler_flag__fno_strict_aliasing Step #4: -- Performing Test check_c_compiler_flag__fno_strict_aliasing - Success Step #4: -- Performing Test check_c_compiler_flag__Wmissing_prototypes Step #4: -- Performing Test check_c_compiler_flag__Wmissing_prototypes - Success Step #4: -- Performing Test check_c_compiler_flag__Winit_self Step #4: -- Performing Test check_c_compiler_flag__Winit_self - Success Step #4: -- Performing Test check_c_compiler_flag__Wmissing_field_initializers Step #4: -- Performing Test check_c_compiler_flag__Wmissing_field_initializers - Success Step #4: -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement Step #4: -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement - Success Step #4: -- Performing Test check_c_compiler_flag__Waddress Step #4: -- Performing Test check_c_compiler_flag__Waddress - Success Step #4: -- Performing Test check_c_compiler_flag__Wnormalized_id Step #4: -- Performing Test check_c_compiler_flag__Wnormalized_id - Failed Step #4: -- Performing Test check_c_compiler_flag__Woverride_init Step #4: -- Performing Test check_c_compiler_flag__Woverride_init - Success Step #4: -- Performing Test check_c_compiler_flag__Wlogical_op Step #4: -- Performing Test check_c_compiler_flag__Wlogical_op - Failed Step #4: -- Performing Test check_c_compiler_flag__Wwrite_strings Step #4: -- Performing Test check_c_compiler_flag__Wwrite_strings - Success Step #4: -- Performing Test check_c_compiler_flag__Wno_unused_function Step #4: -- Performing Test check_c_compiler_flag__Wno_unused_function - Success Step #4: -- Performing Test check_c_compiler_flag__Wno_pragmas Step #4: -- Performing Test check_c_compiler_flag__Wno_pragmas - Success Step #4: -- Performing Test check_c_compiler_flag__Wvla Step #4: -- Performing Test check_c_compiler_flag__Wvla - Success Step #4: -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast Step #4: -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast - Success Step #4: -- Looking for __GNU_LIBRARY__ Step #4: -- Looking for __GNU_LIBRARY__ - found Step #4: -- Looking for include file fcntl.h Step #4: -- Looking for include file fcntl.h - found Step #4: -- Looking for include files fcntl.h, inttypes.h Step #4: -- Looking for include files fcntl.h, inttypes.h - found Step #4: -- Looking for 3 include files fcntl.h, ..., memory.h Step #4: -- Looking for 3 include files fcntl.h, ..., memory.h - found Step #4: -- Looking for 4 include files fcntl.h, ..., signal.h Step #4: -- Looking for 4 include files fcntl.h, ..., signal.h - found Step #4: -- Looking for 5 include files fcntl.h, ..., stdarg.h Step #4: -- Looking for 5 include files fcntl.h, ..., stdarg.h - found Step #4: -- Looking for 6 include files fcntl.h, ..., stddef.h Step #4: -- Looking for 6 include files fcntl.h, ..., stddef.h - found Step #4: -- Looking for 7 include files fcntl.h, ..., stdint.h Step #4: -- Looking for 7 include files fcntl.h, ..., stdint.h - found Step #4: -- Looking for 8 include files fcntl.h, ..., stdlib.h Step #4: -- Looking for 8 include files fcntl.h, ..., stdlib.h - found Step #4: -- Looking for 9 include files fcntl.h, ..., string.h Step #4: -- Looking for 9 include files fcntl.h, ..., string.h - found Step #4: -- Looking for 10 include files fcntl.h, ..., errno.h Step #4: -- Looking for 10 include files fcntl.h, ..., errno.h - found Step #4: -- Looking for 11 include files fcntl.h, ..., unistd.h Step #4: -- Looking for 11 include files fcntl.h, ..., unistd.h - found Step #4: -- Looking for 12 include files fcntl.h, ..., time.h Step #4: -- Looking for 12 include files fcntl.h, ..., time.h - found Step #4: -- Looking for 13 include files fcntl.h, ..., sys/types.h Step #4: -- Looking for 13 include files fcntl.h, ..., sys/types.h - found Step #4: -- Looking for 14 include files fcntl.h, ..., sys/stat.h Step #4: -- Looking for 14 include files fcntl.h, ..., sys/stat.h - found Step #4: -- Looking for 15 include files fcntl.h, ..., sys/time.h Step #4: -- Looking for 15 include files fcntl.h, ..., sys/time.h - found Step #4: -- Looking for 16 include files fcntl.h, ..., sys/param.h Step #4: -- Looking for 16 include files fcntl.h, ..., sys/param.h - found Step #4: -- Looking for 17 include files fcntl.h, ..., netdb.h Step #4: -- Looking for 17 include files fcntl.h, ..., netdb.h - found Step #4: -- Looking for 18 include files fcntl.h, ..., dlfcn.h Step #4: -- Looking for 18 include files fcntl.h, ..., dlfcn.h - found Step #4: -- Looking for 19 include files fcntl.h, ..., arpa/inet.h Step #4: -- Looking for 19 include files fcntl.h, ..., arpa/inet.h - found Step #4: -- Looking for 20 include files fcntl.h, ..., poll.h Step #4: -- Looking for 20 include files fcntl.h, ..., poll.h - found Step #4: -- Looking for 21 include files fcntl.h, ..., port.h Step #4: -- Looking for 21 include files fcntl.h, ..., port.h - not found Step #4: -- Looking for 21 include files fcntl.h, ..., sys/socket.h Step #4: -- Looking for 21 include files fcntl.h, ..., sys/socket.h - found Step #4: -- Looking for 22 include files fcntl.h, ..., sys/random.h Step #4: -- Looking for 22 include files fcntl.h, ..., sys/random.h - found Step #4: -- Looking for 23 include files fcntl.h, ..., sys/un.h Step #4: -- Looking for 23 include files fcntl.h, ..., sys/un.h - found Step #4: -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h Step #4: -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h - not found Step #4: -- Looking for 24 include files fcntl.h, ..., sys/epoll.h Step #4: -- Looking for 24 include files fcntl.h, ..., sys/epoll.h - found Step #4: -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h Step #4: -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h - found Step #4: -- Looking for 26 include files fcntl.h, ..., sys/event.h Step #4: -- Looking for 26 include files fcntl.h, ..., sys/event.h - not found Step #4: -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h Step #4: -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h - found Step #4: -- Looking for 27 include files fcntl.h, ..., sys/mman.h Step #4: -- Looking for 27 include files fcntl.h, ..., sys/mman.h - found Step #4: -- Looking for 28 include files fcntl.h, ..., sys/queue.h Step #4: -- Looking for 28 include files fcntl.h, ..., sys/queue.h - found Step #4: -- Looking for 29 include files fcntl.h, ..., sys/select.h Step #4: -- Looking for 29 include files fcntl.h, ..., sys/select.h - found Step #4: -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h Step #4: -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h - found Step #4: -- Looking for 31 include files fcntl.h, ..., sys/uio.h Step #4: -- Looking for 31 include files fcntl.h, ..., sys/uio.h - found Step #4: -- Looking for 32 include files fcntl.h, ..., sys/wait.h Step #4: -- Looking for 32 include files fcntl.h, ..., sys/wait.h - found Step #4: -- Looking for 33 include files fcntl.h, ..., sys/resource.h Step #4: -- Looking for 33 include files fcntl.h, ..., sys/resource.h - found Step #4: -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h Step #4: -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h - found Step #4: -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h Step #4: -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h - found Step #4: -- Looking for 36 include files fcntl.h, ..., netinet/in.h Step #4: -- Looking for 36 include files fcntl.h, ..., netinet/in.h - found Step #4: -- Looking for 37 include files fcntl.h, ..., netinet/in6.h Step #4: -- Looking for 37 include files fcntl.h, ..., netinet/in6.h - not found Step #4: -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h Step #4: -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h - found Step #4: -- Looking for 38 include files fcntl.h, ..., ifaddrs.h Step #4: -- Looking for 38 include files fcntl.h, ..., ifaddrs.h - found Step #4: -- Looking for 39 include files fcntl.h, ..., pthread.h Step #4: -- Looking for 39 include files fcntl.h, ..., pthread.h - found Step #4: -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #4: -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed Step #4: -- Looking for pthread_create in pthreads Step #4: -- Looking for pthread_create in pthreads - not found Step #4: -- Looking for pthread_create in pthread Step #4: -- Looking for pthread_create in pthread - found Step #4: -- Found Threads: TRUE Step #4: -- Looking for sys/types.h Step #4: -- Looking for sys/types.h - found Step #4: -- Looking for stdint.h Step #4: -- Looking for stdint.h - found Step #4: -- Looking for stddef.h Step #4: -- Looking for stddef.h - found Step #4: -- Check size of pthread_t Step #4: -- Check size of pthread_t - done Step #4: -- Looking for getaddrinfo Step #4: -- Looking for getaddrinfo - found Step #4: -- Looking for getnameinfo Step #4: -- Looking for getnameinfo - found Step #4: -- Looking for getprotobynumber Step #4: -- Looking for getprotobynumber - found Step #4: -- Looking for getservbyname Step #4: -- Looking for getservbyname - found Step #4: -- Looking for gethostbyname Step #4: -- Looking for gethostbyname - found Step #4: -- Looking for inet_ntop Step #4: -- Looking for inet_ntop - found Step #4: -- Looking for inet_pton Step #4: -- Looking for inet_pton - found Step #4: -- Looking for gettimeofday Step #4: -- Looking for gettimeofday - found Step #4: -- Looking for signal Step #4: -- Looking for signal - found Step #4: -- Looking for socketpair Step #4: -- Looking for socketpair - found Step #4: -- Looking for strtoll Step #4: -- Looking for strtoll - found Step #4: -- Looking for strlcpy Step #4: -- Looking for strlcpy - not found Step #4: -- Looking for strsep Step #4: -- Looking for strsep - found Step #4: -- Looking for strtok_r Step #4: -- Looking for strtok_r - found Step #4: -- Looking for timerclear Step #4: -- Looking for timerclear - found Step #4: -- Looking for timercmp Step #4: -- Looking for timercmp - found Step #4: -- Looking for timerisset Step #4: -- Looking for timerisset - found Step #4: -- Looking for timeradd Step #4: -- Looking for timeradd - found Step #4: -- Looking for nanosleep Step #4: -- Looking for nanosleep - found Step #4: -- Looking for putenv Step #4: -- Looking for putenv - found Step #4: -- Looking for umask Step #4: -- Looking for umask - found Step #4: -- Looking for clock_gettime Step #4: -- Looking for clock_gettime - found Step #4: -- Looking for getifaddrs Step #4: -- Looking for getifaddrs - found Step #4: -- Looking for select Step #4: -- Looking for select - found Step #4: -- Looking for epoll_create Step #4: -- Looking for epoll_create - found Step #4: -- Looking for epoll_create1 Step #4: -- Looking for epoll_create1 - found Step #4: -- Looking for epoll_pwait2 Step #4: -- Looking for epoll_pwait2 - not found Step #4: -- Looking for epoll_ctl Step #4: -- Looking for epoll_ctl - found Step #4: -- Looking for eventfd Step #4: -- Looking for eventfd - found Step #4: -- Looking for poll Step #4: -- Looking for poll - found Step #4: -- Looking for port_create Step #4: -- Looking for port_create - not found Step #4: -- Looking for kqueue Step #4: -- Looking for kqueue - not found Step #4: -- Looking for fcntl Step #4: -- Looking for fcntl - found Step #4: -- Looking for mmap Step #4: -- Looking for mmap - found Step #4: -- Looking for pipe Step #4: -- Looking for pipe - found Step #4: -- Looking for pipe2 Step #4: -- Looking for pipe2 - found Step #4: -- Looking for pread Step #4: -- Looking for pread - found Step #4: -- Looking for sendfile Step #4: -- Looking for sendfile - found Step #4: -- Looking for sigaction Step #4: -- Looking for sigaction - found Step #4: -- Looking for strsignal Step #4: -- Looking for strsignal - found Step #4: -- Looking for sysctl Step #4: -- Looking for sysctl - not found Step #4: -- Looking for accept4 Step #4: -- Looking for accept4 - found Step #4: -- Looking for arc4random Step #4: -- Looking for arc4random - not found Step #4: -- Looking for arc4random_buf Step #4: -- Looking for arc4random_buf - not found Step #4: -- Looking for arc4random_addrandom Step #4: -- Looking for arc4random_addrandom - not found Step #4: -- Looking for getrandom Step #4: -- Looking for getrandom - found Step #4: -- Looking for getegid Step #4: -- Looking for getegid - found Step #4: -- Looking for geteuid Step #4: -- Looking for geteuid - found Step #4: -- Looking for issetugid Step #4: -- Looking for issetugid - not found Step #4: -- Looking for usleep Step #4: -- Looking for usleep - found Step #4: -- Looking for timerfd_create Step #4: -- Looking for timerfd_create - found Step #4: -- Looking for setenv Step #4: -- Looking for setenv - found Step #4: -- Looking for unsetenv Step #4: -- Looking for unsetenv - found Step #4: -- Looking for setrlimit Step #4: -- Looking for setrlimit - found Step #4: -- Looking for gethostbyname_r Step #4: -- Looking for gethostbyname_r - found Step #4: -- Looking for mmap64 Step #4: -- Looking for mmap64 - found Step #4: -- Looking for pthread_mutexattr_setprotocol Step #4: -- Looking for pthread_mutexattr_setprotocol - found Step #4: -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_3_ARG - False Step #4: -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_5_ARG - False Step #4: -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_6_ARG - True Step #4: -- Check size of struct sockaddr_un Step #4: -- Check size of struct sockaddr_un - done Step #4: -- Check size of uint8_t Step #4: -- Check size of uint8_t - done Step #4: -- Check size of uint16_t Step #4: -- Check size of uint16_t - done Step #4: -- Check size of uint32_t Step #4: -- Check size of uint32_t - done Step #4: -- Check size of uint64_t Step #4: -- Check size of uint64_t - done Step #4: -- Check size of short Step #4: -- Check size of short - done Step #4: -- Check size of int Step #4: -- Check size of int - done Step #4: -- Check size of unsigned Step #4: -- Check size of unsigned - done Step #4: -- Check size of unsigned int Step #4: -- Check size of unsigned int - done Step #4: -- Check size of long Step #4: -- Check size of long - done Step #4: -- Check size of long long Step #4: -- Check size of long long - done Step #4: -- Performing Test HAVE_INLINE Step #4: -- Performing Test HAVE_INLINE - Success Step #4: -- Looking for __func__ Step #4: -- Looking for __func__ - found Step #4: -- Looking for __FUNCTION__ Step #4: -- Looking for __FUNCTION__ - found Step #4: -- Looking for TAILQ_FOREACH Step #4: -- Looking for TAILQ_FOREACH - found Step #4: -- Performing Test EVENT__HAVE_DECL_CTL_KERN Step #4: -- Performing Test EVENT__HAVE_DECL_CTL_KERN - Success Step #4: -- Looking for CTL_KERN - found Step #4: -- Performing Test EVENT__HAVE_DECL_KERN_ARND Step #4: -- Performing Test EVENT__HAVE_DECL_KERN_ARND - Failed Step #4: -- Looking for KERN_ARND - not found Step #4: -- Looking for F_SETFD Step #4: -- Looking for F_SETFD - found Step #4: -- Check size of fd_mask Step #4: -- Check size of fd_mask - done Step #4: -- Check size of size_t Step #4: -- Check size of size_t - done Step #4: -- Check size of off_t Step #4: -- Check size of off_t - done Step #4: -- Check size of ssize_t Step #4: -- Check size of ssize_t - done Step #4: -- Check size of SSIZE_T Step #4: -- Check size of SSIZE_T - failed Step #4: -- Check size of socklen_t Step #4: -- Check size of socklen_t - done Step #4: -- Check size of pid_t Step #4: -- Check size of pid_t - done Step #4: -- Check size of uintptr_t Step #4: -- Check size of uintptr_t - done Step #4: -- Check size of void * Step #4: -- Check size of void * - done Step #4: -- Check size of time_t Step #4: -- Check size of time_t - done Step #4: -- Check size of struct addrinfo Step #4: -- Check size of struct addrinfo - done Step #4: -- Check size of struct in6_addr Step #4: -- Check size of struct in6_addr - done Step #4: -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR16 Step #4: -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR16 - Success Step #4: -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR32 Step #4: -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR32 - Success Step #4: -- Check size of sa_family_t Step #4: -- Check size of sa_family_t - done Step #4: -- Check size of struct sockaddr_in6 Step #4: -- Check size of struct sockaddr_in6 - done Step #4: -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN Step #4: -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN - Failed Step #4: -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN Step #4: -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN - Failed Step #4: -- Check size of struct sockaddr_storage Step #4: -- Check size of struct sockaddr_storage - done Step #4: -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY Step #4: -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY - Success Step #4: -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY Step #4: -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY - Failed Step #4: -- Check size of struct linger Step #4: -- Check size of struct linger - done Step #4: -- Disable OpenSSL support Step #4: -- Disable MbedTLS support Step #4: -- Could NOT find ZLIB (missing: ZLIB_LIBRARY ZLIB_INCLUDE_DIR) Step #4: -- Found PythonInterp: /usr/local/bin/python3 (found suitable version "3.8.3", minimum required is "3") Step #4: -- Generating regress tests... Step #4: -- Step #4: -- ---( Libevent 2.2.1-alpha-dev )--- Step #4: -- Step #4: -- Available event backends: EPOLL;SELECT;POLL Step #4: -- CMAKE_BINARY_DIR: /src/libevent/build Step #4: -- CMAKE_CURRENT_BINARY_DIR: /src/libevent/build Step #4: -- CMAKE_SOURCE_DIR: /src/libevent Step #4: -- CMAKE_CURRENT_SOURCE_DIR: /src/libevent Step #4: -- PROJECT_BINARY_DIR: /src/libevent/build Step #4: -- PROJECT_SOURCE_DIR: /src/libevent Step #4: -- CMAKE_MODULE_PATH: /src/libevent/cmake/ Step #4: -- CMAKE_COMMAND: /usr/local/bin/cmake Step #4: -- CMAKE_ROOT: /usr/local/share/cmake-3.24 Step #4: -- CMAKE_SYSTEM: Linux-5.10.0-27-cloud-amd64 Step #4: -- CMAKE_SYSTEM_NAME: Linux Step #4: -- CMAKE_SYSTEM_VERSION: 5.10.0-27-cloud-amd64 Step #4: -- CMAKE_SYSTEM_PROCESSOR: x86_64 Step #4: -- CMAKE_SKIP_RPATH: NO Step #4: -- CMAKE_SKIP_INSTALL_RPATH: ON Step #4: -- CMAKE_INSTALL_RPATH: /usr/local/lib Step #4: -- CMAKE_VERBOSE_MAKEFILE: FALSE Step #4: -- CMAKE_C_FLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -Wall -Wextra -Wno-unused-parameter -Wstrict-aliasing -Wstrict-prototypes -Wundef -fno-strict-aliasing -Wmissing-prototypes -Winit-self -Wmissing-field-initializers -Wdeclaration-after-statement -Waddress -Woverride-init -Wwrite-strings -Wno-unused-function -Wno-pragmas -Wvla -Wno-void-pointer-to-enum-cast Step #4: -- CMAKE_BUILD_TYPE: Release Step #4: -- CMAKE_C_COMPILER: /usr/local/bin/clang (id Clang, clang 1, GNUC 1, version 15.0.0) Step #4: -- CMAKE_AR: /usr/local/bin/llvm-ar Step #4: -- CMAKE_RANLIB: /usr/local/bin/llvm-ranlib Step #4: -- CMAKE_INSTALL_PREFIX: /usr/local Step #4: -- CMAKE_DEBUG_POSTFIX: Step #4: -- Step #4: -- Configuring done Step #4: -- Generating done Step #4: -- Build files have been written to: /src/libevent/build Step #4: [ 1%] Building C object CMakeFiles/event_core_static.dir/buffer.c.o Step #4: [ 2%] Building C object CMakeFiles/event_core_static.dir/bufferevent.c.o Step #4: [ 3%] Building C object CMakeFiles/event_core_static.dir/bufferevent_filter.c.o Step #4: [ 3%] Building C object CMakeFiles/event_core_static.dir/bufferevent_pair.c.o Step #4: [ 4%] Building C object CMakeFiles/event_core_static.dir/bufferevent_ratelim.c.o Step #4: [ 5%] Building C object CMakeFiles/event_core_static.dir/bufferevent_sock.c.o Step #4: [ 6%] Building C object CMakeFiles/event_core_static.dir/event.c.o Step #4: [ 7%] Building C object CMakeFiles/event_core_static.dir/evmap.c.o Step #4: [ 7%] Building C object CMakeFiles/event_core_static.dir/evthread.c.o Step #4: [ 8%] Building C object CMakeFiles/event_core_static.dir/evutil.c.o Step #4: [ 9%] Building C object CMakeFiles/event_core_static.dir/evutil_rand.c.o Step #4: [ 10%] Building C object CMakeFiles/event_core_static.dir/evutil_time.c.o Step #4: [ 11%] Building C object CMakeFiles/event_core_static.dir/watch.c.o Step #4: [ 11%] Building C object CMakeFiles/event_core_static.dir/listener.c.o Step #4: [ 12%] Building C object CMakeFiles/event_core_static.dir/log.c.o Step #4: [ 13%] Building C object CMakeFiles/event_core_static.dir/signal.c.o Step #4: [ 14%] Building C object CMakeFiles/event_core_static.dir/strlcpy.c.o Step #4: [ 15%] Building C object CMakeFiles/event_core_static.dir/select.c.o Step #4: [ 16%] Building C object CMakeFiles/event_core_static.dir/poll.c.o Step #4: [ 16%] Building C object CMakeFiles/event_core_static.dir/epoll.c.o Step #4: [ 17%] Building C object CMakeFiles/event_core_static.dir/signalfd.c.o Step #4: [ 18%] Linking C static library lib/libevent_core.a Step #4: [ 18%] Built target event_core_static Step #4: [ 19%] Building C object CMakeFiles/event_extra_static.dir/event_tagging.c.o Step #4: [ 20%] Building C object CMakeFiles/event_extra_static.dir/http.c.o Step #4: [ 20%] Building C object CMakeFiles/event_extra_static.dir/evdns.c.o Step #4: [ 21%] Building C object CMakeFiles/event_extra_static.dir/ws.c.o Step #4: [ 22%] Building C object CMakeFiles/event_extra_static.dir/sha1.c.o Step #4: [ 23%] Building C object CMakeFiles/event_extra_static.dir/evrpc.c.o Step #4: [ 24%] Linking C static library lib/libevent_extra.a Step #4: [ 24%] Built target event_extra_static Step #4: [ 24%] Building C object CMakeFiles/event_pthreads_static.dir/evthread_pthread.c.o Step #4: [ 25%] Linking C static library lib/libevent_pthreads.a Step #4: [ 25%] Built target event_pthreads_static Step #4: [ 26%] Building C object CMakeFiles/event_static.dir/buffer.c.o Step #4: [ 27%] Building C object CMakeFiles/event_static.dir/bufferevent.c.o Step #4: [ 28%] Building C object CMakeFiles/event_static.dir/bufferevent_filter.c.o Step #4: [ 28%] Building C object CMakeFiles/event_static.dir/bufferevent_pair.c.o Step #4: [ 29%] Building C object CMakeFiles/event_static.dir/bufferevent_ratelim.c.o Step #4: [ 30%] Building C object CMakeFiles/event_static.dir/bufferevent_sock.c.o Step #4: [ 31%] Building C object CMakeFiles/event_static.dir/event.c.o Step #4: [ 32%] Building C object CMakeFiles/event_static.dir/evmap.c.o Step #4: [ 32%] Building C object CMakeFiles/event_static.dir/evthread.c.o Step #4: [ 33%] Building C object CMakeFiles/event_static.dir/evutil.c.o Step #4: [ 34%] Building C object CMakeFiles/event_static.dir/evutil_rand.c.o Step #4: [ 35%] Building C object CMakeFiles/event_static.dir/evutil_time.c.o Step #4: [ 36%] Building C object CMakeFiles/event_static.dir/watch.c.o Step #4: [ 36%] Building C object CMakeFiles/event_static.dir/listener.c.o Step #4: [ 37%] Building C object CMakeFiles/event_static.dir/log.c.o Step #4: [ 38%] Building C object CMakeFiles/event_static.dir/signal.c.o Step #4: [ 39%] Building C object CMakeFiles/event_static.dir/strlcpy.c.o Step #4: [ 40%] Building C object CMakeFiles/event_static.dir/select.c.o Step #4: [ 41%] Building C object CMakeFiles/event_static.dir/poll.c.o Step #4: [ 41%] Building C object CMakeFiles/event_static.dir/epoll.c.o Step #4: [ 42%] Building C object CMakeFiles/event_static.dir/signalfd.c.o Step #4: [ 43%] Building C object CMakeFiles/event_static.dir/event_tagging.c.o Step #4: [ 44%] Building C object CMakeFiles/event_static.dir/http.c.o Step #4: [ 45%] Building C object CMakeFiles/event_static.dir/evdns.c.o Step #4: [ 45%] Building C object CMakeFiles/event_static.dir/ws.c.o Step #4: [ 46%] Building C object CMakeFiles/event_static.dir/sha1.c.o Step #4: [ 47%] Building C object CMakeFiles/event_static.dir/evrpc.c.o Step #4: [ 48%] Linking C static library lib/libevent.a Step #4: [ 48%] Built target event_static Step #4: [ 48%] Building C object CMakeFiles/event-read-fifo.dir/sample/event-read-fifo.c.o Step #4: [ 49%] Linking C executable bin/event-read-fifo Step #4: [ 49%] Built target event-read-fifo Step #4: [ 50%] Building C object CMakeFiles/hello-world.dir/sample/hello-world.c.o Step #4: [ 50%] Linking C executable bin/hello-world Step #4: [ 50%] Built target hello-world Step #4: [ 50%] Building C object CMakeFiles/signal-test.dir/sample/signal-test.c.o Step #4: [ 51%] Linking C executable bin/signal-test Step #4: [ 51%] Built target signal-test Step #4: [ 52%] Building C object CMakeFiles/http-connect.dir/sample/http-connect.c.o Step #4: [ 53%] Linking C executable bin/http-connect Step #4: [ 53%] Built target http-connect Step #4: [ 53%] Building C object CMakeFiles/time-test.dir/sample/time-test.c.o Step #4: [ 54%] Linking C executable bin/time-test Step #4: [ 54%] Built target time-test Step #4: [ 55%] Building C object CMakeFiles/watch-timing.dir/sample/watch-timing.c.o Step #4: [ 56%] Linking C executable bin/watch-timing Step #4: [ 56%] Built target watch-timing Step #4: [ 57%] Building C object CMakeFiles/dns-example.dir/sample/dns-example.c.o Step #4: [ 58%] Linking C executable bin/dns-example Step #4: [ 58%] Built target dns-example Step #4: [ 59%] Building C object CMakeFiles/ws-chat-server.dir/sample/ws-chat-server.c.o Step #4: [ 60%] Linking C executable bin/ws-chat-server Step #4: [ 60%] Built target ws-chat-server Step #4: [ 61%] Building C object CMakeFiles/http-server.dir/sample/http-server.c.o Step #4: [ 62%] Linking C executable bin/http-server Step #4: [ 62%] Built target http-server Step #4: [ 63%] Building C object CMakeFiles/bench_http.dir/test/bench_http.c.o Step #4: [ 63%] Linking C executable bin/bench_http Step #4: [ 63%] Built target bench_http Step #4: [ 64%] Building C object CMakeFiles/bench_httpclient.dir/test/bench_httpclient.c.o Step #4: [ 65%] Linking C executable bin/bench_httpclient Step #4: [ 65%] Built target bench_httpclient Step #4: [ 65%] Building C object CMakeFiles/bench.dir/test/bench.c.o Step #4: [ 66%] Linking C executable bin/bench Step #4: [ 66%] Built target bench Step #4: [ 67%] Building C object CMakeFiles/bench_cascade.dir/test/bench_cascade.c.o Step #4: [ 68%] Linking C executable bin/bench_cascade Step #4: [ 68%] Built target bench_cascade Step #4: [ 68%] Generating /src/libevent/test/regress.gen.c, /src/libevent/test/regress.gen.h Step #4: [ 69%] Building C object CMakeFiles/regress.dir/test/regress.c.o Step #4: [ 70%] Building C object CMakeFiles/regress.dir/test/regress.gen.c.o Step #4: [ 71%] Building C object CMakeFiles/regress.dir/test/regress_buffer.c.o Step #4: [ 72%] Building C object CMakeFiles/regress.dir/test/regress_bufferevent.c.o Step #4: [ 72%] Building C object CMakeFiles/regress.dir/test/regress_dns.c.o Step #4: [ 73%] Building C object CMakeFiles/regress.dir/test/regress_et.c.o Step #4: [ 74%] Building C object CMakeFiles/regress.dir/test/regress_finalize.c.o Step #4: [ 75%] Building C object CMakeFiles/regress.dir/test/regress_http.c.o Step #4: [ 76%] Building C object CMakeFiles/regress.dir/test/regress_listener.c.o Step #4: [ 76%] Building C object CMakeFiles/regress.dir/test/regress_main.c.o Step #4: [ 77%] Building C object CMakeFiles/regress.dir/test/regress_minheap.c.o Step #4: [ 78%] Building C object CMakeFiles/regress.dir/test/regress_rpc.c.o Step #4: [ 79%] Building C object CMakeFiles/regress.dir/test/regress_testutils.c.o Step #4: [ 80%] Building C object CMakeFiles/regress.dir/test/regress_util.c.o Step #4: [ 81%] Building C object CMakeFiles/regress.dir/test/regress_watch.c.o Step #4: [ 81%] Building C object CMakeFiles/regress.dir/test/regress_timer_timeout.c.o Step #4: [ 82%] Building C object CMakeFiles/regress.dir/test/regress_ws.c.o Step #4: [ 83%] Building C object CMakeFiles/regress.dir/test/tinytest.c.o Step #4: [ 84%] Building C object CMakeFiles/regress.dir/test/regress_thread.c.o Step #4: [ 85%] Linking C executable bin/regress Step #4: [ 85%] Built target regress Step #4: [ 86%] Building C object CMakeFiles/test-changelist.dir/test/test-changelist.c.o Step #4: [ 87%] Linking C executable bin/test-changelist Step #4: [ 87%] Built target test-changelist Step #4: [ 88%] Building C object CMakeFiles/test-eof.dir/test/test-eof.c.o Step #4: [ 89%] Linking C executable bin/test-eof Step #4: [ 89%] Built target test-eof Step #4: [ 90%] Building C object CMakeFiles/test-closed.dir/test/test-closed.c.o Step #4: [ 90%] Linking C executable bin/test-closed Step #4: [ 90%] Built target test-closed Step #4: [ 90%] Building C object CMakeFiles/test-fdleak.dir/test/test-fdleak.c.o Step #4: [ 91%] Linking C executable bin/test-fdleak Step #4: [ 91%] Built target test-fdleak Step #4: [ 92%] Building C object CMakeFiles/test-init.dir/test/test-init.c.o Step #4: [ 93%] Linking C executable bin/test-init Step #4: [ 93%] Built target test-init Step #4: [ 94%] Building C object CMakeFiles/test-time.dir/test/test-time.c.o Step #4: [ 95%] Linking C executable bin/test-time Step #4: [ 95%] Built target test-time Step #4: [ 96%] Building C object CMakeFiles/test-weof.dir/test/test-weof.c.o Step #4: [ 97%] Linking C executable bin/test-weof Step #4: [ 97%] Built target test-weof Step #4: [ 98%] Building C object CMakeFiles/test-dumpevents.dir/test/test-dumpevents.c.o Step #4: [ 99%] Linking C executable bin/test-dumpevents Step #4: [ 99%] Built target test-dumpevents Step #4: [100%] Building C object CMakeFiles/test-ratelim.dir/test/test-ratelim.c.o Step #4: [100%] Linking C executable bin/test-ratelim Step #4: [100%] Built target test-ratelim Step #4: Consolidate compiler generated dependencies of target event_core_static Step #4: [ 18%] Built target event_core_static Step #4: Consolidate compiler generated dependencies of target event_extra_static Step #4: [ 24%] Built target event_extra_static Step #4: Consolidate compiler generated dependencies of target event_pthreads_static Step #4: [ 25%] Built target event_pthreads_static Step #4: Consolidate compiler generated dependencies of target event_static Step #4: [ 48%] Built target event_static Step #4: Consolidate compiler generated dependencies of target event-read-fifo Step #4: [ 49%] Built target event-read-fifo Step #4: Consolidate compiler generated dependencies of target hello-world Step #4: [ 50%] Built target hello-world Step #4: Consolidate compiler generated dependencies of target signal-test Step #4: [ 51%] Built target signal-test Step #4: Consolidate compiler generated dependencies of target http-connect Step #4: [ 53%] Built target http-connect Step #4: Consolidate compiler generated dependencies of target time-test Step #4: [ 54%] Built target time-test Step #4: Consolidate compiler generated dependencies of target watch-timing Step #4: [ 56%] Built target watch-timing Step #4: Consolidate compiler generated dependencies of target dns-example Step #4: [ 58%] Built target dns-example Step #4: Consolidate compiler generated dependencies of target ws-chat-server Step #4: [ 60%] Built target ws-chat-server Step #4: Consolidate compiler generated dependencies of target http-server Step #4: [ 62%] Built target http-server Step #4: Consolidate compiler generated dependencies of target bench_http Step #4: [ 63%] Built target bench_http Step #4: Consolidate compiler generated dependencies of target bench_httpclient Step #4: [ 65%] Built target bench_httpclient Step #4: Consolidate compiler generated dependencies of target bench Step #4: [ 66%] Built target bench Step #4: Consolidate compiler generated dependencies of target bench_cascade Step #4: [ 68%] Built target bench_cascade Step #4: Consolidate compiler generated dependencies of target regress Step #4: [ 85%] Built target regress Step #4: Consolidate compiler generated dependencies of target test-changelist Step #4: [ 87%] Built target test-changelist Step #4: Consolidate compiler generated dependencies of target test-eof Step #4: [ 89%] Built target test-eof Step #4: Consolidate compiler generated dependencies of target test-closed Step #4: [ 90%] Built target test-closed Step #4: Consolidate compiler generated dependencies of target test-fdleak Step #4: [ 91%] Built target test-fdleak Step #4: Consolidate compiler generated dependencies of target test-init Step #4: [ 93%] Built target test-init Step #4: Consolidate compiler generated dependencies of target test-time Step #4: [ 95%] Built target test-time Step #4: Consolidate compiler generated dependencies of target test-weof Step #4: [ 97%] Built target test-weof Step #4: Consolidate compiler generated dependencies of target test-dumpevents Step #4: [ 99%] Built target test-dumpevents Step #4: Consolidate compiler generated dependencies of target test-ratelim Step #4: [100%] Built target test-ratelim Step #4: Install the project... Step #4: -- Install configuration: "Release" Step #4: -- Installing: /usr/local/lib/libevent_core.a Step #4: -- Installing: /usr/local/lib/pkgconfig/libevent_core.pc Step #4: -- Installing: /usr/local/lib/libevent_extra.a Step #4: -- Installing: /usr/local/lib/pkgconfig/libevent_extra.pc Step #4: -- Installing: /usr/local/lib/libevent_pthreads.a Step #4: -- Installing: /usr/local/lib/pkgconfig/libevent_pthreads.pc Step #4: -- Installing: /usr/local/lib/libevent.a Step #4: -- Installing: /usr/local/lib/pkgconfig/libevent.pc Step #4: -- Installing: /usr/local/include/evdns.h Step #4: -- Installing: /usr/local/include/evrpc.h Step #4: -- Installing: /usr/local/include/event.h Step #4: -- Installing: /usr/local/include/evhttp.h Step #4: -- Installing: /usr/local/include/evutil.h Step #4: -- Installing: /usr/local/include/event2/buffer.h Step #4: -- Installing: /usr/local/include/event2/bufferevent.h Step #4: -- Installing: /usr/local/include/event2/bufferevent_compat.h Step #4: -- Installing: /usr/local/include/event2/bufferevent_struct.h Step #4: -- Installing: /usr/local/include/event2/buffer_compat.h Step #4: -- Installing: /usr/local/include/event2/dns.h Step #4: -- Installing: /usr/local/include/event2/dns_compat.h Step #4: -- Installing: /usr/local/include/event2/dns_struct.h Step #4: -- Installing: /usr/local/include/event2/event.h Step #4: -- Installing: /usr/local/include/event2/event_compat.h Step #4: -- Installing: /usr/local/include/event2/event_struct.h Step #4: -- Installing: /usr/local/include/event2/watch.h Step #4: -- Installing: /usr/local/include/event2/http.h Step #4: -- Installing: /usr/local/include/event2/http_compat.h Step #4: -- Installing: /usr/local/include/event2/http_struct.h Step #4: -- Installing: /usr/local/include/event2/keyvalq_struct.h Step #4: -- Installing: /usr/local/include/event2/listener.h Step #4: -- Installing: /usr/local/include/event2/rpc.h Step #4: -- Installing: /usr/local/include/event2/rpc_compat.h Step #4: -- Installing: /usr/local/include/event2/rpc_struct.h Step #4: -- Installing: /usr/local/include/event2/tag.h Step #4: -- Installing: /usr/local/include/event2/tag_compat.h Step #4: -- Installing: /usr/local/include/event2/thread.h Step #4: -- Installing: /usr/local/include/event2/util.h Step #4: -- Installing: /usr/local/include/event2/ws.h Step #4: -- Installing: /usr/local/include/event2/visibility.h Step #4: -- Installing: /usr/local/include/event2/event-config.h Step #4: -- Installing: /usr/local/lib/cmake/libevent/LibeventConfig.cmake Step #4: -- Installing: /usr/local/lib/cmake/libevent/LibeventConfigVersion.cmake Step #4: -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static.cmake Step #4: -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static-release.cmake Step #4: -- Installing: /usr/local/bin/event_rpcgen.py Step #4: Removing intermediate container 8468f3c4ca78 Step #4: ---> 663b4e7f65b6 Step #4: Step 4/7 : RUN git clone --depth 1 https://github.com/tmux/tmux.git Step #4: ---> Running in 10d8f4b7ca95 Step #4: Cloning into 'tmux'... Step #4: Removing intermediate container 10d8f4b7ca95 Step #4: ---> 0d93b9221ce0 Step #4: Step 5/7 : RUN git clone --depth 1 https://github.com/tmux/tmux-fuzzing-corpus.git Step #4: ---> Running in 4ce221fcb22d Step #4: Cloning into 'tmux-fuzzing-corpus'... Step #4: Removing intermediate container 4ce221fcb22d Step #4: ---> 6aee6a48aaec Step #4: Step 6/7 : WORKDIR tmux Step #4: ---> Running in 41d023c7d1fc Step #4: Removing intermediate container 41d023c7d1fc Step #4: ---> e1221742bd39 Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> 88f00cca28b9 Step #4: Successfully built 88f00cca28b9 Step #4: Successfully tagged gcr.io/oss-fuzz/tmux:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tmux Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filevFiUKM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tmux-fuzzing-corpus/.git Step #5 - "srcmap": + GIT_DIR=/src/tmux-fuzzing-corpus Step #5 - "srcmap": + cd /src/tmux-fuzzing-corpus Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tmux/tmux-fuzzing-corpus.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=73b1e642654f90279f62bfbf91aa6eb0b3b98646 Step #5 - "srcmap": + jq_inplace /tmp/filevFiUKM '."/src/tmux-fuzzing-corpus" = { type: "git", url: "https://github.com/tmux/tmux-fuzzing-corpus.git", rev: "73b1e642654f90279f62bfbf91aa6eb0b3b98646" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filehmglpb Step #5 - "srcmap": + cat /tmp/filevFiUKM Step #5 - "srcmap": + jq '."/src/tmux-fuzzing-corpus" = { type: "git", url: "https://github.com/tmux/tmux-fuzzing-corpus.git", rev: "73b1e642654f90279f62bfbf91aa6eb0b3b98646" }' Step #5 - "srcmap": + mv /tmp/filehmglpb /tmp/filevFiUKM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tmux/.git Step #5 - "srcmap": + GIT_DIR=/src/tmux Step #5 - "srcmap": + cd /src/tmux Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tmux/tmux.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=608d113486835515e7a89b1511704440c68ae817 Step #5 - "srcmap": + jq_inplace /tmp/filevFiUKM '."/src/tmux" = { type: "git", url: "https://github.com/tmux/tmux.git", rev: "608d113486835515e7a89b1511704440c68ae817" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileoTTIkG Step #5 - "srcmap": + cat /tmp/filevFiUKM Step #5 - "srcmap": + jq '."/src/tmux" = { type: "git", url: "https://github.com/tmux/tmux.git", rev: "608d113486835515e7a89b1511704440c68ae817" }' Step #5 - "srcmap": + mv /tmp/fileoTTIkG /tmp/filevFiUKM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libevent/.git Step #5 - "srcmap": + GIT_DIR=/src/libevent Step #5 - "srcmap": + cd /src/libevent Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libevent/libevent.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ec8d7a5a7bd02369d4e776c41413a1acb9c41c42 Step #5 - "srcmap": + jq_inplace /tmp/filevFiUKM '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "ec8d7a5a7bd02369d4e776c41413a1acb9c41c42" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileJqTH5g Step #5 - "srcmap": + cat /tmp/filevFiUKM Step #5 - "srcmap": + jq '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "ec8d7a5a7bd02369d4e776c41413a1acb9c41c42" }' Step #5 - "srcmap": + mv /tmp/fileJqTH5g /tmp/filevFiUKM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filevFiUKM Step #5 - "srcmap": + rm /tmp/filevFiUKM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tmux-fuzzing-corpus": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tmux/tmux-fuzzing-corpus.git", Step #5 - "srcmap": "rev": "73b1e642654f90279f62bfbf91aa6eb0b3b98646" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/tmux": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tmux/tmux.git", Step #5 - "srcmap": "rev": "608d113486835515e7a89b1511704440c68ae817" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libevent": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libevent/libevent.git", Step #5 - "srcmap": "rev": "ec8d7a5a7bd02369d4e776c41413a1acb9c41c42" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export PKG_CONFIG_PATH=/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + PKG_CONFIG_PATH=/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:45: installing 'etc/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'etc/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'etc/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'etc/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'etc/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'etc/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'etc/ylwrap' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-fuzzing 'FUZZING_LIBS=-fsanitize=fuzzer -lc++' 'LIBEVENT_LIBS=-Wl,-Bstatic -levent -Wl,-Bdynamic' 'LIBTINFO_LIBS= -l:libtinfo.a ' Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking bitstring.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking bitstring.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bitstring.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libproc.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libproc.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libproc.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libutil.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libutil.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libutil.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ndir.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ndir.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ndir.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking paths.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking paths.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for paths.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pty.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pty.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pty.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/dir.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/dir.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/dir.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ndir.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ndir.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ndir.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/tree.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/tree.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/tree.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucred.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucred.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking util.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking util.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for util.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing sys_signame... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmod in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing flock... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for proc_pidinfo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpeerucred... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysconf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cfmakeraw... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for closefrom... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgetln... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for freezero... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablecount... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpeereid... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprogname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for htonll... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmem... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ntohll... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setproctitle... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasestr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strsep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strtonum... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working reallocarray... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working recallocarray... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBEVENT_CORE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking event2/event.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking event2/event.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for event2/event.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBTINFO... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiparm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiparm_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for b64_ntop... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for b64_ntop with -lresolv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_ntoa... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lxnet... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if free doesn't work very well... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CMSG_DATA... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for err... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errx... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for warn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for warnx... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking err.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking err.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing imsg_init... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for daemon... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether daemon is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stravis... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing fdforkpty... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing forkpty... -lutil Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing kinfo_getfile... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether TAILQ_CONCAT is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether TAILQ_PREV is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether TAILQ_REPLACE is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __progname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for program_invocation_short_name... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PR_SET_NAME is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SO_PEERCRED is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether F_CLOSEM is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /proc/$$... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking TERM... tmux-256color Step #6 - "compile-libfuzzer-introspector-x86_64": checking platform... linux Step #6 - "compile-libfuzzer-introspector-x86_64": checking lock-command... checking for vlock... no Step #6 - "compile-libfuzzer-introspector-x86_64": lock -np Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 check Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo alerts.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT alerts.o -MD -MP -MF $depbase.Tpo -c -o alerts.o alerts.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo arguments.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT arguments.o -MD -MP -MF $depbase.Tpo -c -o arguments.o arguments.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo attributes.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT attributes.o -MD -MP -MF $depbase.Tpo -c -o attributes.o attributes.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cfg.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cfg.o -MD -MP -MF $depbase.Tpo -c -o cfg.o cfg.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT client.o -MD -MP -MF $depbase.Tpo -c -o client.o client.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-attach-session.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-attach-session.o -MD -MP -MF $depbase.Tpo -c -o cmd-attach-session.o cmd-attach-session.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-bind-key.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-bind-key.o -MD -MP -MF $depbase.Tpo -c -o cmd-bind-key.o cmd-bind-key.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-break-pane.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-break-pane.o -MD -MP -MF $depbase.Tpo -c -o cmd-break-pane.o cmd-break-pane.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-capture-pane.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-capture-pane.o -MD -MP -MF $depbase.Tpo -c -o cmd-capture-pane.o cmd-capture-pane.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-choose-tree.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-choose-tree.o -MD -MP -MF $depbase.Tpo -c -o cmd-choose-tree.o cmd-choose-tree.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-command-prompt.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-command-prompt.o -MD -MP -MF $depbase.Tpo -c -o cmd-command-prompt.o cmd-command-prompt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-confirm-before.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-confirm-before.o -MD -MP -MF $depbase.Tpo -c -o cmd-confirm-before.o cmd-confirm-before.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-copy-mode.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-copy-mode.o -MD -MP -MF $depbase.Tpo -c -o cmd-copy-mode.o cmd-copy-mode.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-detach-client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-detach-client.o -MD -MP -MF $depbase.Tpo -c -o cmd-detach-client.o cmd-detach-client.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-display-menu.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-display-menu.o -MD -MP -MF $depbase.Tpo -c -o cmd-display-menu.o cmd-display-menu.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-display-message.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-display-message.o -MD -MP -MF $depbase.Tpo -c -o cmd-display-message.o cmd-display-message.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-display-panes.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-display-panes.o -MD -MP -MF $depbase.Tpo -c -o cmd-display-panes.o cmd-display-panes.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-find-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-find-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-find-window.o cmd-find-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-find.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-find.o -MD -MP -MF $depbase.Tpo -c -o cmd-find.o cmd-find.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-if-shell.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-if-shell.o -MD -MP -MF $depbase.Tpo -c -o cmd-if-shell.o cmd-if-shell.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-join-pane.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-join-pane.o -MD -MP -MF $depbase.Tpo -c -o cmd-join-pane.o cmd-join-pane.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-kill-pane.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-kill-pane.o -MD -MP -MF $depbase.Tpo -c -o cmd-kill-pane.o cmd-kill-pane.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-kill-server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-kill-server.o -MD -MP -MF $depbase.Tpo -c -o cmd-kill-server.o cmd-kill-server.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-kill-session.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-kill-session.o -MD -MP -MF $depbase.Tpo -c -o cmd-kill-session.o cmd-kill-session.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-kill-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-kill-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-kill-window.o cmd-kill-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-list-buffers.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-list-buffers.o -MD -MP -MF $depbase.Tpo -c -o cmd-list-buffers.o cmd-list-buffers.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-list-clients.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-list-clients.o -MD -MP -MF $depbase.Tpo -c -o cmd-list-clients.o cmd-list-clients.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-list-keys.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-list-keys.o -MD -MP -MF $depbase.Tpo -c -o cmd-list-keys.o cmd-list-keys.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-list-panes.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-list-panes.o -MD -MP -MF $depbase.Tpo -c -o cmd-list-panes.o cmd-list-panes.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-list-sessions.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-list-sessions.o -MD -MP -MF $depbase.Tpo -c -o cmd-list-sessions.o cmd-list-sessions.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-list-windows.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-list-windows.o -MD -MP -MF $depbase.Tpo -c -o cmd-list-windows.o cmd-list-windows.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-load-buffer.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-load-buffer.o -MD -MP -MF $depbase.Tpo -c -o cmd-load-buffer.o cmd-load-buffer.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": cmd-capture-pane.c:87:7: warning: assigning to 'char *' from 'unsigned char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": line = EVBUFFER_DATA(pending); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ ~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-lock-server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-lock-server.o -MD -MP -MF $depbase.Tpo -c -o cmd-lock-server.o cmd-lock-server.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-move-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-move-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-move-window.o cmd-move-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-new-session.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-new-session.o -MD -MP -MF $depbase.Tpo -c -o cmd-new-session.o cmd-new-session.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-new-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-new-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-new-window.o cmd-new-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./etc/ylwrap cmd-parse.y y.tab.c cmd-parse.c y.tab.h `echo cmd-parse.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output cmd-parse.output -- bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-paste-buffer.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-paste-buffer.o -MD -MP -MF $depbase.Tpo -c -o cmd-paste-buffer.o cmd-paste-buffer.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-pipe-pane.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-pipe-pane.o -MD -MP -MF $depbase.Tpo -c -o cmd-pipe-pane.o cmd-pipe-pane.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-queue.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-queue.o -MD -MP -MF $depbase.Tpo -c -o cmd-queue.o cmd-queue.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-refresh-client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-refresh-client.o -MD -MP -MF $depbase.Tpo -c -o cmd-refresh-client.o cmd-refresh-client.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-rename-session.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-rename-session.o -MD -MP -MF $depbase.Tpo -c -o cmd-rename-session.o cmd-rename-session.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-rename-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-rename-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-rename-window.o cmd-rename-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-resize-pane.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-resize-pane.o -MD -MP -MF $depbase.Tpo -c -o cmd-resize-pane.o cmd-resize-pane.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-resize-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-resize-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-resize-window.o cmd-resize-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-respawn-pane.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-respawn-pane.o -MD -MP -MF $depbase.Tpo -c -o cmd-respawn-pane.o cmd-respawn-pane.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-respawn-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-respawn-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-respawn-window.o cmd-respawn-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-rotate-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-rotate-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-rotate-window.o cmd-rotate-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-run-shell.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-run-shell.o -MD -MP -MF $depbase.Tpo -c -o cmd-run-shell.o cmd-run-shell.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-save-buffer.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-save-buffer.o -MD -MP -MF $depbase.Tpo -c -o cmd-save-buffer.o cmd-save-buffer.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-select-layout.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-select-layout.o -MD -MP -MF $depbase.Tpo -c -o cmd-select-layout.o cmd-select-layout.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-select-pane.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-select-pane.o -MD -MP -MF $depbase.Tpo -c -o cmd-select-pane.o cmd-select-pane.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-select-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-select-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-select-window.o cmd-select-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-send-keys.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-send-keys.o -MD -MP -MF $depbase.Tpo -c -o cmd-send-keys.o cmd-send-keys.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-server-access.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-server-access.o -MD -MP -MF $depbase.Tpo -c -o cmd-server-access.o cmd-server-access.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-set-buffer.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-set-buffer.o -MD -MP -MF $depbase.Tpo -c -o cmd-set-buffer.o cmd-set-buffer.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-set-environment.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-set-environment.o -MD -MP -MF $depbase.Tpo -c -o cmd-set-environment.o cmd-set-environment.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-set-option.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-set-option.o -MD -MP -MF $depbase.Tpo -c -o cmd-set-option.o cmd-set-option.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-show-environment.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-show-environment.o -MD -MP -MF $depbase.Tpo -c -o cmd-show-environment.o cmd-show-environment.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-show-messages.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-show-messages.o -MD -MP -MF $depbase.Tpo -c -o cmd-show-messages.o cmd-show-messages.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-show-options.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-show-options.o -MD -MP -MF $depbase.Tpo -c -o cmd-show-options.o cmd-show-options.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-show-prompt-history.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-show-prompt-history.o -MD -MP -MF $depbase.Tpo -c -o cmd-show-prompt-history.o cmd-show-prompt-history.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-source-file.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-source-file.o -MD -MP -MF $depbase.Tpo -c -o cmd-source-file.o cmd-source-file.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-split-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-split-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-split-window.o cmd-split-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-swap-pane.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-swap-pane.o -MD -MP -MF $depbase.Tpo -c -o cmd-swap-pane.o cmd-swap-pane.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-swap-window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-swap-window.o -MD -MP -MF $depbase.Tpo -c -o cmd-swap-window.o cmd-swap-window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-switch-client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-switch-client.o -MD -MP -MF $depbase.Tpo -c -o cmd-switch-client.o cmd-switch-client.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-unbind-key.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-unbind-key.o -MD -MP -MF $depbase.Tpo -c -o cmd-unbind-key.o cmd-unbind-key.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-wait-for.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-wait-for.o -MD -MP -MF $depbase.Tpo -c -o cmd-wait-for.o cmd-wait-for.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd.o -MD -MP -MF $depbase.Tpo -c -o cmd.o cmd.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo colour.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT colour.o -MD -MP -MF $depbase.Tpo -c -o colour.o colour.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo control-notify.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT control-notify.o -MD -MP -MF $depbase.Tpo -c -o control-notify.o control-notify.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo control.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT control.o -MD -MP -MF $depbase.Tpo -c -o control.o control.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo environ.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT environ.o -MD -MP -MF $depbase.Tpo -c -o environ.o environ.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo file.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT file.o -MD -MP -MF $depbase.Tpo -c -o file.o file.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo format.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT format.o -MD -MP -MF $depbase.Tpo -c -o format.o format.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo format-draw.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT format-draw.o -MD -MP -MF $depbase.Tpo -c -o format-draw.o format-draw.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo grid-reader.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT grid-reader.o -MD -MP -MF $depbase.Tpo -c -o grid-reader.o grid-reader.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo grid-view.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT grid-view.o -MD -MP -MF $depbase.Tpo -c -o grid-view.o grid-view.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo grid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT grid.o -MD -MP -MF $depbase.Tpo -c -o grid.o grid.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo hyperlinks.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT hyperlinks.o -MD -MP -MF $depbase.Tpo -c -o hyperlinks.o hyperlinks.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo input-keys.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT input-keys.o -MD -MP -MF $depbase.Tpo -c -o input-keys.o input-keys.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo input.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT input.o -MD -MP -MF $depbase.Tpo -c -o input.o input.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo job.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT job.o -MD -MP -MF $depbase.Tpo -c -o job.o job.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo key-bindings.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT key-bindings.o -MD -MP -MF $depbase.Tpo -c -o key-bindings.o key-bindings.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo key-string.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT key-string.o -MD -MP -MF $depbase.Tpo -c -o key-string.o key-string.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo layout-custom.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT layout-custom.o -MD -MP -MF $depbase.Tpo -c -o layout-custom.o layout-custom.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo layout-set.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT layout-set.o -MD -MP -MF $depbase.Tpo -c -o layout-set.o layout-set.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo layout.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT layout.o -MD -MP -MF $depbase.Tpo -c -o layout.o layout.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo log.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT log.o -MD -MP -MF $depbase.Tpo -c -o log.o log.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo menu.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT menu.o -MD -MP -MF $depbase.Tpo -c -o menu.o menu.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mode-tree.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mode-tree.o -MD -MP -MF $depbase.Tpo -c -o mode-tree.o mode-tree.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo names.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT names.o -MD -MP -MF $depbase.Tpo -c -o names.o names.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo notify.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT notify.o -MD -MP -MF $depbase.Tpo -c -o notify.o notify.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo options-table.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT options-table.o -MD -MP -MF $depbase.Tpo -c -o options-table.o options-table.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo options.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT options.o -MD -MP -MF $depbase.Tpo -c -o options.o options.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo paste.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT paste.o -MD -MP -MF $depbase.Tpo -c -o paste.o paste.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo popup.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT popup.o -MD -MP -MF $depbase.Tpo -c -o popup.o popup.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo proc.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT proc.o -MD -MP -MF $depbase.Tpo -c -o proc.o proc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo regsub.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regsub.o -MD -MP -MF $depbase.Tpo -c -o regsub.o regsub.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo resize.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT resize.o -MD -MP -MF $depbase.Tpo -c -o resize.o resize.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo screen-redraw.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT screen-redraw.o -MD -MP -MF $depbase.Tpo -c -o screen-redraw.o screen-redraw.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo screen-write.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT screen-write.o -MD -MP -MF $depbase.Tpo -c -o screen-write.o screen-write.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:445:34: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_key_write(__func__, bev, &ud.data[0], 1); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:422:72: note: passing argument to parameter 'data' here Step #6 - "compile-libfuzzer-introspector-x86_64": input_key_write(const char *from, struct bufferevent *bev, const char *data, Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:466:34: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_key_write(__func__, bev, &ud.data[0], 1); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:422:grid.c:721080:: note: 8: warning: assigning to 'const char *' from 'u_char[21]' (aka 'unsigned char[21]') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign]passing argument to parameter 'data' here Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": data = gc.data.data; Step #6 - "compile-libfuzzer-introspector-x86_64": input_key_write(const char *from, struct bufferevent *bev, const char *data, ^ ~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:473:34: warning: passing 'u_char[21]' (aka 'unsigned char[21]') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_key_write(__func__, bev, ud.data, ud.size); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:422:72: note: passing argument to parameter 'data' here Step #6 - "compile-libfuzzer-introspector-x86_64": input_key_write(const char *from, struct bufferevent *bev, const char *data, Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:740:17: warning: passing 'const u_char[4]' (aka 'const unsigned char[4]') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": return (strcmp(ictx->interm_buf, entry->interm)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h:137:32: note: passing argument to parameter '__s1' here Step #6 - "compile-libfuzzer-introspector-x86_64": extern int strcmp (const char *__s1, const char *__s2) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:636:55: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": len += input_key_split2(m->b + MOUSE_PARAM_BTN_OFF, &buf[len]); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:359:35: note: passing argument to parameter 'dst' heredepbase=`echo screen.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT screen.o -MD -MP -MF $depbase.Tpo -c -o screen.o screen.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": input_key_split2(u_int c, u_char *dst) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:637:52: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": len += input_key_split2(x + MOUSE_PARAM_POS_OFF, &buf[len]); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:359:35: note: passing argument to parameter 'dst' here Step #6 - "compile-libfuzzer-introspector-x86_64": input_key_split2(u_int c, u_char *dst) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:638:52: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": len += input_key_split2(y + MOUSE_PARAM_POS_OFF, &buf[len]); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": input-keys.c:359:35: note: passing argument to parameter 'dst' here Step #6 - "compile-libfuzzer-introspector-x86_64": input_key_split2(u_int c, u_char *dst) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:1029:6:depbase=`echo server-acl.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSE S_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT server-acl.o -MD -MP -MF $depbase.Tpo -c -o server-acl.o server-acl.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": warning: assigning to 'char *' from 'u_char[64]' (aka 'unsigned char[64]') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": ptr = ictx->param_buf; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ ~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo server-client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT server-client.o -MD -MP -MF $depbase.Tpo -c -o server-client.o server-client.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo server-fn.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT server-fn.o -MD -MP -MF $depbase.Tpo -c -o server-fn.o server-fn.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT server.o -MD -MP -MF $depbase.Tpo -c -o server.o server.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo session.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT session.o -MD -MP -MF $depbase.Tpo -c -o session.o session.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo spawn.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT spawn.o -MD -MP -MF $depbase.Tpo -c -o spawn.o spawn.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo status.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT status.o -MD -MP -MF $depbase.Tpo -c -o status.o status.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo style.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT style.o -MD -MP -MF $depbase.Tpo -c -o style.o style.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2328:34: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": if (len >= prefixlen && strncmp(buf, prefix, prefixlen) == 0) { Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h:140:33: note: passing argument to parameter '__s1' here Step #6 - "compile-libfuzzer-introspector-x86_64": extern int strncmp (const char *__s1, const char *__s2, size_t __n) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2375:33: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": if (screen_set_title(sctx->s, p) && wp != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tmux.h:3013:52: note: depbase=`echo tmux.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT tmux.o -MD -MP -MF $depbase.Tpo -c -o tmux.o tmux.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": int screen_set_title(struct screen *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2382:21: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_osc_4(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:137:57: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_4(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2385:20: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": if (utf8_isvalid(p)) { Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tmux.h:3329:32: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": int utf8_isvalid(const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2386:29: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": screen_set_path(sctx->s, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tmux.h:3014:52: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": void screen_set_path(struct screen *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2394:21: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_osc_8(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:138:57: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_8(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2397:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 6 input_osc_10(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ warning Step #6 - "compile-libfuzzer-introspector-x86_64": s generated. Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:139:58: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_10(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2400:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_osc_11(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:140:58: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_11(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2403:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_osc_12(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:141:58: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_12(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2406:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_osc_52(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:142:58: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_52(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2409:23: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_osc_104(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:143:59: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_104(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2412:23: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_osc_110(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:144:59: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_110(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2415:23: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_osc_111(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:145:59depbase=`echo tty-acs.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H:=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT tty-acs.o -MD -MP -MF $depbase.Tpo -c -o tty-acs.o tty-acs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_111(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2418:23: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_osc_112(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tty-features.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT tty-features.o -MD -MP -MF $depbase.Tpo -c -o tty-features.o tty-features.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:146:59: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_112(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2421:23: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": input_osc_133(ictx, p); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:147:59: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": static void input_osc_133(struct input_ctx *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2451:32: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": if (screen_set_title(sctx->s, ictx->input_buf) && wp != NULL) { Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tmux.h:3013:52: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": int screen_set_title(struct screen *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tty-keys.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT tty-keys.o -MD -MP -MF $depbase.Tpo -c -o tty-keys.o tty-keys.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2485:20: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": if (!utf8_isvalid(ictx->input_buf)) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tmux.h:3329:32: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": int utf8_isvalid(const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2497:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": window_set_name(w, ictx->input_buf); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tmux.h:3111:53: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": void window_set_name(struct window *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2894:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": paste_add(NULL, out, outlen); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tmux.h:2149:38: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": void paste_add(const char *, char *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": input.c:2946:26: warning: passing 'const char *' to parameter of type 'const unsigned char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": if ((outlen = b64_ntop(buf, len, out, outlen)) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/resolv.h:244:37: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": int b64_ntop (const unsigned char *, size_t, char *, size_t) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tty-term.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT tty-term.o -MD -MP -MF $depbase.Tpo -c -o tty-term.o tty-term.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tty.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT tty.o -MD -MP -MF $depbase.Tpo -c -o tty.o tty.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo utf8-combined.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf8-combined.o -MD -MP -MF $depbase.Tpo -c -o utf8-combined.o utf8-combined.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo utf8.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf8.o -MD -MP -MF $depbase.Tpo -c -o utf8.o utf8.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo window-buffer.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT window-buffer.o -MD -MP -MF $depbase.Tpo -c -o window-buffer.o window-buffer.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo window-client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT window-client.o -MD -MP -MF $depbase.Tpo -c -o window-client.o window-client.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo window-clock.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT window-clock.o -MD -MP -MF $depbase.Tpo -c -o window-clock.o window-clock.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo window-copy.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT window-copy.o -MD -MP -MF $depbase.Tpo -c -o window-copy.o window-copy.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo window-customize.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT window-customize.o -MD -MP -MF $depbase.Tpo -c -o window-customize.o window-customize.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": screen-write.c:364:6: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": ptr = msg; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": screen-write.c:369:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": left = strlen(ptr); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h:385:35: note: passing argument to parameter '__s' here Step #6 - "compile-libfuzzer-introspector-x86_64": extern size_t strlen (const char *__s) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo window-tree.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT window-tree.o -MD -MP -MF $depbase.Tpo -c -o window-tree.o window-tree.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": screen-write.c:517:6: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": ptr = msg; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ ~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": screen-write.c:522:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": left = strlen(ptr); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h:385:35: note: passing argument to parameter '__s' here Step #6 - "compile-libfuzzer-introspector-x86_64": extern size_t strlen (const char *__s) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo window.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT window.o -MD -MP -MF $depbase.Tpo -c -o window.o window.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xmalloc.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT xmalloc.o -MD -MP -MF $depbase.Tpo -c -o xmalloc.o xmalloc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo osdep-linux.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT osdep-linux.o -MD -MP -MF $depbase.Tpo -c -o osdep-linux.o osdep-linux.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": 22mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmd-parse.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cmd-parse.o -MD -MP -MF $depbase.Tpo -c -o cmd-parse.o cmd-parse.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/closefrom.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/closefrom.o -MD -MP -MF $depbase.Tpo -c -o compat/closefrom.o compat/closefrom.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/fgetln.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/fgetln.o -MD -MP -MF $depbase.Tpo -c -o compat/fgetln.o compat/fgetln.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/freezero.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/freezero.o -MD -MP -MF $depbase.Tpo -c -o compat/freezero.o compat/freezero.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/getdtablecount.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/getdtablecount.o -MD -MP -MF $depbase.Tpo -c -o compat/getdtablecount.o compat/getdtablecount.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/getpeereid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/getpeereid.o -MD -MP -MF $depbase.Tpo -c -o compat/getpeereid.o compat/getpeereid.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/getprogname.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/getprogname.o -MD -MP -MF $depbase.Tpo -c -o compat/getprogname.o compat/getprogname.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/htonll.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/htonll.o -MD -MP -MF $depbase.Tpo -c -o compat/htonll.o compat/htonll.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/ntohll.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/ntohll.o -MD -MP -MF $depbase.Tpo -c -o compat/ntohll.o compat/ntohll.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/setproctitle.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/setproctitle.o -MD -MP -MF $depbase.Tpo -c -o compat/setproctitle.o compat/setproctitle.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/strlcat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/strlcat.o -MD -MP -MF $depbase.Tpo -c -o compat/strlcat.o compat/strlcat.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/strlcpy.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/strlcpy.o -MD -MP -MF $depbase.Tpo -c -o compat/strlcpy.o compat/strlcpy.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/strtonum.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/strtonum.o -MD -MP -MF $depbase.Tpo -c -o compat/strtonum.o compat/strtonum.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/recallocarray.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/recallocarray.o -MD -MP -MF $depbase.Tpo -c -o compat/recallocarray.o compat/recallocarray.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": window-copy.c:555:13: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": data, text, strlen(text)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tmux.h:2813:49: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": screen_write_init_ctx_cb, void *, u_char *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tty-keys.c:673:6: warning: assigning to 'const char *' from 'unsigned char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": buf = EVBUFFER_DATA(tty->in); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ ~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": utf8.c:438:21: warning: passing 'const u_char[21]' (aka 'const unsigned char[21]') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": switch (mbtowc(wc, ud->data, ud->size)) { Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h:926:29: note: passing argument to parameter '__s' here Step #6 - "compile-libfuzzer-introspector-x86_64": const char *__restrict __s, size_t __n) __THROW; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/getopt.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/getopt.o -MD -MP -MF $depbase.Tpo -c -o compat/getopt.o compat/getopt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": server-client.c:3287:7: warning: assigning to 'char *' from 'unsigned char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": msg = EVBUFFER_DATA(evb); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ ~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": server-client.c:3327:9: warning: assigning to 'char *' from 'unsigned char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": line = EVBUFFER_DATA(evb); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ ~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tty-keys.c:1238:31: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": if ((outlen = b64_pton(copy, out, len)) == -1) { Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/resolv.h:246:45: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": int b64_pton (char const *, unsigned char *, size_t) __THROW; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/imsg.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/imsg.o -MD -MP -MF $depbase.Tpo -c -o compat/imsg.o compat/imsg.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/imsg-buffer.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/imsg-buffer.o -MD -MP -MF $depbase.Tpo -c -o compat/imsg-buffer.o compat/imsg-buffer.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/vis.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/vis.o -MD -MP -MF $depbase.Tpo -c -o compat/vis.o compat/vis.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compat/unvis.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/unvis.o -MD -MP -MF $depbase.Tpo -c -o compat/unvis.o compat/unvis.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": tty.c:627:17: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": tty_add(tty, &ch, 1); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tty.c:585:38: note: passing argument to parameter 'buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": tty_add(struct tty *tty, const char *buf, size_t len) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tty.c:depbase=`echo compat/fdforkpty.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_629:16:NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compat/fdforkpty.o -MD -MP -MF $depbase.Tpo -c -o compat/fdforkpty.o compat/fdforkpty.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": window-copy.c:mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 3315 :10: warning: returning 'u_char *' (aka 'unsigned char *') from a function with result type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": return (&gce->data.data); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": tty_add(tty, &ch, 1); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tty.c:585:38: note: passing argument to parameter 'buf' here Step #6 - "compile-libfuzzer-introspector-x86_64": tty_add(struct tty *tty, const char *buf, size_t len) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": compat/getpeereid.c:36:50: warning: passing 'int *' to parameter of type 'socklen_t *' (aka 'unsigned int *') converts between pointers to integer types with different sign [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": if (getsockopt(s, SOL_SOCKET, SO_PEERCRED, &uc, &len) == -1) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h:210:32: note: passing argument to parameter '__optlen' here Step #6 - "compile-libfuzzer-introspector-x86_64": socklen_t *__restrict __optlen) __THROW; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": window-copy.c:4778:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": screen_write_setselection(&ctx, "", buf, len); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tmux.h:2989:15: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": u_char *, u_int); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tty.c:1368:31: warning: passing 'const u_char[21]' (aka 'const unsigned char[21]') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": c = tty_acs_reverse_get(tty, gc->data.data, gc->data.size); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tmux.h:2445:53: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": int tty_acs_reverse_get(struct tty *, const char *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tty.c:2235:11: warning: passing 'const char *' to parameter of type 'const unsigned char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": b64_ntop(buf, len, encoded, size); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/resolv.h:244:37: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": int b64_ntop (const unsigned char *, size_t, char *, size_t) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o tmux alerts.o arguments.o attributes.o cfg.o client.o cmd-attach-session.o cmd-bind-key.o cmd-break-pane.o cmd-capture-pane.o cmd-choose-tree.o cmd-command-prompt.o cmd-confirm-before.o cmd-copy-mode.o cmd-detach-client.o cmd-display-menu.o cmd-display-message.o cmd-display-panes.o cmd-find-window.o cmd-find.o cmd-if-shell.o cmd-join-pane.o cmd-kill-pane.o cmd-kill-server.o cmd-kill-session.o cmd-kill-window.o cmd-list-buffers.o cmd-list-clients.o cmd-list-keys.o cmd-list-panes.o cmd-list-sessions.o cmd-list-windows.o cmd-load-buffer.o cmd-lock-server.o cmd-move-window.o cmd-new-session.o cmd-new-window.o cmd-parse.o cmd-paste-buffer.o cmd-pipe-pane.o cmd-queue.o cmd-refresh-client.o cmd-rename-session.o cmd-rename-window.o cmd-resize-pane.o cmd-resize-window.o cmd-respawn-pane.o cmd-respawn-window.o cmd-rotate-window.o cmd-run-shell.o cmd-save-buffer.o cmd-select-layout.o cmd-select-pane.o cmd-select-window.o cmd-send-keys.o cmd-server-access.o cmd-set-buffer.o cmd-set-environment.o cmd-set-option.o cmd-show-environment.o cmd-show-messages.o cmd-show-options.o cmd-show-prompt-history.o cmd-source-file.o cmd-split-window.o cmd-swap-pane.o cmd-swap-window.o cmd-switch-client.o cmd-unbind-key.o cmd-wait-for.o cmd.o colour.o control-notify.o control.o environ.o file.o format.o format-draw.o grid-reader.o grid-view.o grid.o hyperlinks.o input-keys.o input.o job.o key-bindings.o key-string.o layout-custom.o layout-set.o layout.o log.o menu.o mode-tree.o names.o notify.o options-table.o options.o paste.o popup.o proc.o regsub.o resize.o screen-redraw.o screen-write.o screen.o server-acl.o server-client.o server-fn.o server.o session.o spawn.o status.o style.o tmux.o tty-acs.o tty-features.o tty-keys.o tty-term.o tty.o utf8-combined.o utf8.o window-buffer.o window-client.o window-clock.o window-copy.o window-customize.o window-tree.o window.o xmalloc.o osdep-linux.o compat/closefrom.o compat/fgetln.o compat/freezero.o compat/getdtablecount.o compat/getpeereid.o compat/getprogname.o compat/htonll.o compat/ntohll.o compat/setproctitle.o compat/strlcat.o compat/strlcpy.o compat/strtonum.o compat/recallocarray.o compat/getopt.o compat/imsg.o compat/imsg-buffer.o compat/vis.o compat/unvis.o compat/fdforkpty.o -lutil -l:libtinfo.a -L/usr/local/lib -levent_core -lm -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:46 : Main function filename: /src/tmux/tmux.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:46 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make fuzz/input-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/tmux' Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo fuzz/input-fuzzer.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"tmux\" -DPACKAGE_TARNAME=\"tmux\" -DPACKAGE_VERSION=\"next-3.5\" -DPACKAGE_STRING=\"tmux\ next-3.5\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"tmux\" -DVERSION=\"next-3.5\" -DNEED_FUZZING=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DIRENT_H=1 -DHAVE_FCNTL_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_PATHS_H=1 -DHAVE_PTY_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYS_DIR_H=1 -DHAVE_LIBM=1 -DHAVE_DIRFD=1 -DHAVE_FLOCK=1 -DHAVE_PRCTL=1 -DHAVE_SYSCONF=1 -DHAVE_ASPRINTF=1 -DHAVE_CFMAKERAW=1 -DHAVE_CLOCK_GETTIME=1 -DHAVE_EXPLICIT_BZERO=1 -DHAVE_GETDTABLESIZE=1 -DHAVE_GETLINE=1 -DHAVE_MEMMEM=1 -DHAVE_SETENV=1 -DHAVE_STRCASESTR=1 -DHAVE_STRNDUP=1 -DHAVE_STRSEP=1 -DHAVE_EVENT2_EVENT_H=1 -DHAVE_NCURSES_H=1 -DHAVE_TIPARM=1 -DHAVE_B64_NTOP=1 -DHAVE_MALLOC_TRIM=1 -DHAVE_DAEMON=1 -DHAVE_FORKPTY=1 -DHAVE___PROGNAME=1 -DHAVE_PROGRAM_INVOCATION_SHORT_NAME=1 -DHAVE_PR_SET_NAME=1 -DHAVE_SO_PEERCRED=1 -DHAVE_PROC_PID=1 -I. -D_DEFAULT_SOURCE -D_XOPEN_SOURCE=600 -I/usr/local/include -DTMUX_VERSION='"next-3.5"' -DTMUX_CONF='"/etc/tmux.conf:~/.tmux.conf:$XDG_CONFIG_HOME/tmux/tmux.conf:~/.config/tmux/tmux.conf"' -DTMUX_LOCK_CMD='"lock -np"' -DTMUX_TERM='"tmux-256color"' -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT fuzz/input-fuzzer.o -MD -MP -MF $depbase.Tpo -c -o fuzz/input-fuzzer.o fuzz/input-fuzzer.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -lc++ -o fuzz/input-fuzzer fuzz/input-fuzzer.o compat/closefrom.o compat/fgetln.o compat/freezero.o compat/getdtablecount.o compat/getpeereid.o compat/getprogname.o compat/htonll.o compat/ntohll.o compat/setproctitle.o compat/strlcat.o compat/strlcpy.o compat/strtonum.o compat/recallocarray.o compat/getopt.o compat/imsg.o compat/imsg-buffer.o compat/vis.o compat/unvis.o compat/fdforkpty.o alerts.o arguments.o attributes.o cfg.o client.o cmd-attach-session.o cmd-bind-key.o cmd-break-pane.o cmd-capture-pane.o cmd-choose-tree.o cmd-command-prompt.o cmd-confirm-before.o cmd-copy-mode.o cmd-detach-client.o cmd-display-menu.o cmd-display-message.o cmd-display-panes.o cmd-find-window.o cmd-find.o cmd-if-shell.o cmd-join-pane.o cmd-kill-pane.o cmd-kill-server.o cmd-kill-session.o cmd-kill-window.o cmd-list-buffers.o cmd-list-clients.o cmd-list-keys.o cmd-list-panes.o cmd-list-sessions.o cmd-list-windows.o cmd-load-buffer.o cmd-lock-server.o cmd-move-window.o cmd-new-session.o cmd-new-window.o cmd-parse.o cmd-paste-buffer.o cmd-pipe-pane.o cmd-queue.o cmd-refresh-client.o cmd-rename-session.o cmd-rename-window.o cmd-resize-pane.o cmd-resize-window.o cmd-respawn-pane.o cmd-respawn-window.o cmd-rotate-window.o cmd-run-shell.o cmd-save-buffer.o cmd-select-layout.o cmd-select-pane.o cmd-select-window.o cmd-send-keys.o cmd-server-access.o cmd-set-buffer.o cmd-set-environment.o cmd-set-option.o cmd-show-environment.o cmd-show-messages.o cmd-show-options.o cmd-show-prompt-history.o cmd-source-file.o cmd-split-window.o cmd-swap-pane.o cmd-swap-window.o cmd-switch-client.o cmd-unbind-key.o cmd-wait-for.o cmd.o colour.o control-notify.o control.o environ.o file.o format.o format-draw.o grid-reader.o grid-view.o grid.o hyperlinks.o input-keys.o input.o job.o key-bindings.o key-string.o layout-custom.o layout-set.o layout.o log.o menu.o mode-tree.o names.o notify.o options-table.o options.o paste.o popup.o proc.o regsub.o resize.o screen-redraw.o screen-write.o screen.o server-acl.o server-client.o server-fn.o server.o session.o spawn.o status.o style.o tmux.o tty-acs.o tty-features.o tty-keys.o tty-term.o tty.o utf8-combined.o utf8.o window-buffer.o window-client.o window-clock.o window-copy.o window-customize.o window-tree.o window.o xmalloc.o osdep-linux.o -lutil -l:libtinfo.a -L/usr/local/lib -levent_core -lm -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : Logging next yaml tile to /src/fuzzerLogFile-0-p0yDuSKz14.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/tmux' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/tmux/fuzz/ -name '*-fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64/ ';' Step #6 - "compile-libfuzzer-introspector-x86_64": '/src/tmux/fuzz/input-fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/input-fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/tmux/fuzz/ -name '*-fuzzer.options' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64/ ';' Step #6 - "compile-libfuzzer-introspector-x86_64": '/src/tmux/fuzz/input-fuzzer.options' -> '/workspace/out/libfuzzer-introspector-x86_64/input-fuzzer.options' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/tmux/fuzz/ -name '*-fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64/ ';' Step #6 - "compile-libfuzzer-introspector-x86_64": '/src/tmux/fuzz/input-fuzzer.dict' -> '/workspace/out/libfuzzer-introspector-x86_64/input-fuzzer.dict' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ grep -Po 'max_len\s+=\s+\K\d+' /workspace/out/libfuzzer-introspector-x86_64/input-fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + MAXLEN=512 Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /work/fuzzing_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/fuzzing_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + bash /src/tmux/tools/24-bit-color.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + split -a4 -db512 - 24-bit-color.out. Step #6 - "compile-libfuzzer-introspector-x86_64": + perl /src/tmux/tools/256colors.pl Step #6 - "compile-libfuzzer-introspector-x86_64": + split -a4 -db512 - 256colors.out. Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/tmux/tools/UTF-8-demo.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + split -a4 -db512 - UTF-8-demo.txt. Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/tmux-fuzzing-corpus/alacritty/alt_reset /src/tmux-fuzzing-corpus/alacritty/clear_underline /src/tmux-fuzzing-corpus/alacritty/colored_reset /src/tmux-fuzzing-corpus/alacritty/csi_rep /src/tmux-fuzzing-corpus/alacritty/decaln_reset /src/tmux-fuzzing-corpus/alacritty/deccolm_reset /src/tmux-fuzzing-corpus/alacritty/delete_chars_reset /src/tmux-fuzzing-corpus/alacritty/delete_lines /src/tmux-fuzzing-corpus/alacritty/erase_chars_reset /src/tmux-fuzzing-corpus/alacritty/fish_cc /src/tmux-fuzzing-corpus/alacritty/grid_reset /src/tmux-fuzzing-corpus/alacritty/history /src/tmux-fuzzing-corpus/alacritty/indexed_256_colors /src/tmux-fuzzing-corpus/alacritty/insert_blank_reset /src/tmux-fuzzing-corpus/alacritty/issue_855 /src/tmux-fuzzing-corpus/alacritty/ll /src/tmux-fuzzing-corpus/alacritty/newline_with_cursor_beyond_scroll_region /src/tmux-fuzzing-corpus/alacritty/region_scroll_down /src/tmux-fuzzing-corpus/alacritty/row_reset /src/tmux-fuzzing-corpus/alacritty/saved_cursor /src/tmux-fuzzing-corpus/alacrit+ split -a4 -db512 - alacritty. Step #6 - "compile-libfuzzer-introspector-x86_64": ty/saved_cursor_alt /src/tmux-fuzzing-corpus/alacritty/scroll_up_reset /src/tmux-fuzzing-corpus/alacritty/selective_erasure /src/tmux-fuzzing-corpus/alacritty/sgr /src/tmux-fuzzing-corpus/alacritty/tab_rendering /src/tmux-fuzzing-corpus/alacritty/tmux_git_log /src/tmux-fuzzing-corpus/alacritty/tmux_htop /src/tmux-fuzzing-corpus/alacritty/underline /src/tmux-fuzzing-corpus/alacritty/vim_24bitcolors_bce /src/tmux-fuzzing-corpus/alacritty/vim_large_window_scroll /src/tmux-fuzzing-corpus/alacritty/vim_simple_edit /src/tmux-fuzzing-corpus/alacritty/vttest_cursor_movement_1 /src/tmux-fuzzing-corpus/alacritty/vttest_insert /src/tmux-fuzzing-corpus/alacritty/vttest_origin_mode_1 /src/tmux-fuzzing-corpus/alacritty/vttest_origin_mode_2 /src/tmux-fuzzing-corpus/alacritty/vttest_scroll /src/tmux-fuzzing-corpus/alacritty/vttest_tab_clear_set /src/tmux-fuzzing-corpus/alacritty/wrapline_alt_toggle /src/tmux-fuzzing-corpus/alacritty/zerowidth /src/tmux-fuzzing-corpus/alacritty/zsh_tab_completion Step #6 - "compile-libfuzzer-introspector-x86_64": + split -a4 -db512 - esctest. Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/tmux-fuzzing-corpus/esctest/ANSIRCTests.test_SaveRestoreCursor_AltVsMain.txt /src/tmux-fuzzing-corpus/esctest/ANSIRCTests.test_SaveRestoreCursor_Basic.txt /src/tmux-fuzzing-corpus/esctest/ANSIRCTests.test_SaveRestoreCursor_InsertNotAffected.txt /src/tmux-fuzzing-corpus/esctest/ANSIRCTests.test_SaveRestoreCursor_MoveToHomeWhenNotSaved.txt /src/tmux-fuzzing-corpus/esctest/ANSIRCTests.test_SaveRestoreCursor_Protection.txt /src/tmux-fuzzing-corpus/esctest/ANSIRCTests.test_SaveRestoreCursor_ResetsOriginMode.txt /src/tmux-fuzzing-corpus/esctest/ANSIRCTests.test_SaveRestoreCursor_ReverseWrapNotAffected.txt /src/tmux-fuzzing-corpus/esctest/ANSIRCTests.test_SaveRestoreCursor_WorksInLRM.txt /src/tmux-fuzzing-corpus/esctest/ANSIRCTests.test_SaveRestoreCursor_Wrap.txt /src/tmux-fuzzing-corpus/esctest/APCTests.test_APC_8bit.txt /src/tmux-fuzzing-corpus/esctest/APCTests.test_APC_Basic.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_Basic.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_CursorStartsInDoWrapPosition.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_MovesLeftWhenLeftOfLeftMargin.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_NoWrapByDefault.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_ReverseWrapGoesToBottom.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_ReverseWrapRequiresDECAWM.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_ReverseWrapWithLeftRight.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_ReversewrapFromLeftEdgeToRightMargin.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_StopsAtLeftMargin.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_StopsAtOrigin.txt /src/tmux-fuzzing-corpus/esctest/BSTests.test_BS_WrapsInWraparoundMode.txt /src/tmux-fuzzing-corpus/esctest/CBTTests.test_CBT_ExplicitParameter.txt /src/tmux-fuzzing-corpus/esctest/CBTTests.test_CBT_IgnoresRegion.txt /src/tmux-fuzzing-corpus/esctest/CBTTests.test_CBT_OneTabStopByDefault.txt /src/tmux-fuzzing-corpus/esctest/CBTTests.test_CBT_StopsAtLeftEdge.txt /src/tmux-fuzzing-corpus/esctest/CHATests.test_CHA_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/CHATests.test_CHA_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/CHATests.test_CHA_IgnoresScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CHATests.test_CHA_OutOfBoundsLarge.txt /src/tmux-fuzzing-corpus/esctest/CHATests.test_CHA_RespectsOriginMode.txt /src/tmux-fuzzing-corpus/esctest/CHATests.test_CHA_ZeroParam.txt /src/tmux-fuzzing-corpus/esctest/CHTTests.test_CHT_ExplicitParameter.txt /src/tmux-fuzzing-corpus/esctest/CHTTests.test_CHT_IgnoresScrollingRegion.txt /src/tmux-fuzzing-corpus/esctest/CHTTests.test_CHT_OneTabStopByDefault.txt /src/tmux-fuzzing-corpus/esctest/CNLTests.test_CNL_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/CNLTests.test_CNL_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/CNLTests.test_CNL_StopsAtBottomLine.txt /src/tmux-fuzzing-corpus/esctest/CNLTests.test_CNL_StopsAtBottomLineWhenBegunBelowScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CNLTests.test_CNL_StopsAtBottomMarginInScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CPLTests.test_CPL_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/CPLTests.test_CPL_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/CPLTests.test_CPL_StopsAtTopLine.txt /src/tmux-fuzzing-corpus/esctest/CPLTests.test_CPL_StopsAtTopLineWhenBegunAboveScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CPLTests.test_CPL_StopsAtTopMarginInScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CRTests.test_CR_Basic.txt /src/tmux-fuzzing-corpus/esctest/CRTests.test_CR_MovesToLeftMarginWhenLeftOfLeftMarginInOriginMode.txt /src/tmux-fuzzing-corpus/esctest/CRTests.test_CR_MovesToLeftMarginWhenRightOfLeftMargin.txt /src/tmux-fuzzing-corpus/esctest/CRTests.test_CR_MovesToLeftOfScreenWhenLeftOfLeftMargin.txt /src/tmux-fuzzing-corpus/esctest/CRTests.test_CR_StaysPutWhenAtLeftMargin.txt /src/tmux-fuzzing-corpus/esctest/CUBTests.test_CUB_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/CUBTests.test_CUB_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/CUBTests.test_CUB_StopsAtLeftEdge.txt /src/tmux-fuzzing-corpus/esctest/CUBTests.test_CUB_StopsAtLeftEdgeWhenBegunLeftOfScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CUBTests.test_CUB_StopsAtLeftMarginInScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CUDTests.test_CUD_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/CUDTests.test_CUD_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/CUDTests.test_CUD_StopsAtBottomLine.txt /src/tmux-fuzzing-corpus/esctest/CUDTests.test_CUD_StopsAtBottomLineWhenBegunBelowScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CUDTests.test_CUD_StopsAtBottomMarginInScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CUFTests.test_CUF_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/CUFTests.test_CUF_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/CUFTests.test_CUF_StopsAtRightEdgeWhenBegunRightOfScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CUFTests.test_CUF_StopsAtRightMarginInScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CUFTests.test_CUF_StopsAtRightSide.txt /src/tmux-fuzzing-corpus/esctest/CUPTests.test_CUP_ColumnOnly.txt /src/tmux-fuzzing-corpus/esctest/CUPTests.test_CUP_DefaultParams.txt /src/tmux-fuzzing-corpus/esctest/CUPTests.test_CUP_OutOfBoundsParams.txt /src/tmux-fuzzing-corpus/esctest/CUPTests.test_CUP_RespectsOriginMode.txt /src/tmux-fuzzing-corpus/esctest/CUPTests.test_CUP_RowOnly.txt /src/tmux-fuzzing-corpus/esctest/CUPTests.test_CUP_ZeroIsTreatedAsOne.txt /src/tmux-fuzzing-corpus/esctest/CUUTests.test_CUU_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/CUUTests.test_CUU_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/CUUTests.test_CUU_StopsAtTopLine.txt /src/tmux-fuzzing-corpus/esctest/CUUTests.test_CUU_StopsAtTopLineWhenBegunAboveScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/CUUTests.test_CUU_StopsAtTopMarginInScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_CIELab.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_CIELuv.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_CIEXYZ.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_CIEuvY.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_CIExyY.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_Hash12.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_Hash3.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_Hash6.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_Hash9.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_Multiple.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_RGB.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_RGBI.txt /src/tmux-fuzzing-corpus/esctest/ChangeColorTests.test_ChangeColor_TekHVC.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_CIELab.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_CIELuv.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_CIEXYZ.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_CIEuvY.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_CIExyY.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_Hash12.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_Hash3.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_Hash6.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_Hash9.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_Multiple.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_RGB.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_RGBI.txt /src/tmux-fuzzing-corpus/esctest/ChangeDynamicColorTests.test_ChangeDynamicColor_TekHVC.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_CIELab.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_CIELuv.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_CIEXYZ.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_CIEuvY.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_CIExyY.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_Hash12.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_Hash3.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_Hash6.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_Hash9.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_Multiple.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_RGB.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_RGBI.txt /src/tmux-fuzzing-corpus/esctest/ChangeSpecialColorTests.test_ChangeSpecialColor_TekHVC.txt /src/tmux-fuzzing-corpus/esctest/DA2Tests.test_DA2_0.txt /src/tmux-fuzzing-corpus/esctest/DA2Tests.test_DA2_NoParameter.txt /src/tmux-fuzzing-corpus/esctest/DATests.test_DA_0.txt /src/tmux-fuzzing-corpus/esctest/DATests.test_DA_NoParameter.txt /src/tmux-fuzzing-corpus/esctest/DCHTests.test_DCH_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/DCHTests.test_DCH_DeleteAllWithMargins.txt /src/tmux-fuzzing-corpus/esctest/DCHTests.test_DCH_DoesNothingOutsideLeftRightMargin.txt /src/tmux-fuzzing-corpus/esctest/DCHTests.test_DCH_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/DCHTests.test_DCH_RespectsMargins.txt /src/tmux-fuzzing-corpus/esctest/DCHTests.test_DCH_WorksOutsideTopBottomMargin.txt /src/tmux-fuzzing-corpus/esctest/DCSTests.test_DCS_Unrecognized.txt /src/tmux-fuzzing-corpus/esctest/DECALNTests.test_DECALN_ClearsMargins.txt /src/tmux-fuzzing-corpus/esctest/DECALNTests.test_DECALN_FillsScreen.txt /src/tmux-fuzzing-corpus/esctest/DECALNTests.test_DECALN_MovesCursorHome.txt /src/tmux-fuzzing-corpus/esctest/DECBITests.test_DECBI_Basic.txt /src/tmux-fuzzing-corpus/esctest/DECBITests.test_DECBI_LeftOfMargin.txt /src/tmux-fuzzing-corpus/esctest/DECBITests.test_DECBI_NoWrapOnLeftEdge.txt /src/tmux-fuzzing-corpus/esctest/DECBITests.test_DECBI_Scrolls.txt /src/tmux-fuzzing-corpus/esctest/DECBITests.test_DECBI_WholeScreenScrolls.txt /src/tmux-fuzzing-corpus/esctest/DECCRATests.test_DECCRA_cursorDoesNotMove.txt /src/tmux-fuzzing-corpus/esctest/DECCRATests.test_DECCRA_defaultValuesInDest.txt /src/tmux-fuzzing-corpus/esctest/DECCRATests.test_DECCRA_defaultValuesInSource.txt /src/tmux-fuzzing-corpus/esctest/DECCRATests.test_DECCRA_destinationPartiallyOffscreen.txt /src/tmux-fuzzing-corpus/esctest/DECCRATests.test_DECCRA_ignoresMargins.txt /src/tmux-fuzzing-corpus/esctest/DECCRATests.test_DECCRA_invalidSourceRectDoesNothing.txt /src/tmux-fuzzing-corpus/esctest/DECCRATests.test_DECCRA_nonOverlappingSourceAndDest.txt /src/tmux-fuzzing-corpus/esctest/DECCRATests.test_DECCRA_overlappingSourceAndDest.txt /src/tmux-fuzzing-corpus/esctest/DECCRATests.test_DECCRA_overlyLargeSourceClippedToScreenSize.txt /src/tmux-fuzzing-corpus/esctest/DECCRATests.test_DECCRA_respectsOriginMode.txt /src/tmux-fuzzing-corpus/esctest/DECDCTests.test_DECDC_CursorWithinTopBottom.txt /src/tmux-fuzzing-corpus/esctest/DECDCTests.test_DECDC_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/DECDCTests.test_DECDC_DeleteAll.txt /src/tmux-fuzzing-corpus/esctest/DECDCTests.test_DECDC_DeleteAllWithLeftRightMargins.txt /src/tmux-fuzzing-corpus/esctest/DECDCTests.test_DECDC_DeleteWithLeftRightMargins.txt /src/tmux-fuzzing-corpus/esctest/DECDCTests.test_DECDC_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/DECDCTests.test_DECDC_IsNoOpWhenCursorBeginsOutsideScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_DECCKSR.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_DECMSR.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_DECXCPR.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_DSRDECLocatorStatus.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_DSRDataIntegrity.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_DSRKeyboard.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_DSRMultipleSessionStatus.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_DSRPrinterPort.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_DSRUDKLocked.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_DSRXtermLocatorStatus.txt /src/tmux-fuzzing-corpus/esctest/DECDSRTests.test_DECDSR_LocatorType.txt /src/tmux-fuzzing-corpus/esctest/DECERATests.test_DECERA_basic.txt /src/tmux-fuzzing-corpus/esctest/DECERATests.test_DECERA_cursorDoesNotMove.txt /src/tmux-fuzzing-corpus/esctest/DECERATests.test_DECERA_defaultArgs.txt /src/tmux-fuzzing-corpus/esctest/DECERATests.test_DECERA_ignoresMargins.txt /src/tmux-fuzzing-corpus/esctest/DECERATests.test_DECERA_invalidRectDoesNothing.txt /src/tmux-fuzzing-corpus/esctest/DECERATests.test_DECERA_overlyLargeSourceClippedToScreenSize.txt /src/tmux-fuzzing-corpus/esctest/DECERATests.test_DECERA_respectsOriginMode.txt /src/tmux-fuzzing-corpus/esctest/DECFITests.test_DECFI_Basic.txt /src/tmux-fuzzing-corpus/esctest/DECFITests.test_DECFI_NoWrapOnRightEdge.txt /src/tmux-fuzzing-corpus/esctest/DECFITests.test_DECFI_RightOfMargin.txt /src/tmux-fuzzing-corpus/esctest/DECFITests.test_DECFI_Scrolls.txt /src/tmux-fuzzing-corpus/esctest/DECFITests.test_DECFI_WholeScreenScrolls.txt /src/tmux-fuzzing-corpus/esctest/DECFRATests.test_DECFRA_basic.txt /src/tmux-fuzzing-corpus/esctest/DECFRATests.test_DECFRA_cursorDoesNotMove.txt /src/tmux-fuzzing-corpus/esctest/DECFRATests.test_DECFRA_defaultArgs.txt /src/tmux-fuzzing-corpus/esctest/DECFRATests.test_DECFRA_ignoresMargins.txt /src/tmux-fuzzing-corpus/esctest/DECFRATests.test_DECFRA_invalidRectDoesNothing.txt /src/tmux-fuzzing-corpus/esctest/DECFRATests.test_DECFRA_overlyLargeSourceClippedToScreenSize.txt /src/tmux-fuzzing-corpus/esctest/DECFRATests.test_DECFRA_respectsOriginMode.txt /src/tmux-fuzzing-corpus/esctest/DECICTests.test_DECIC_CursorWithinTopBottom.txt /src/tmux-fuzzing-corpus/esctest/DECICTests.test_DECIC_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/DECICTests.test_DECIC_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/DECICTests.test_DECIC_IsNoOpWhenCursorBeginsOutsideScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DECICTests.test_DECIC_ScrollEntirelyOffRightEdge.txt /src/tmux-fuzzing-corpus/esctest/DECICTests.test_DECIC_ScrollOffRightEdge.txt /src/tmux-fuzzing-corpus/esctest/DECICTests.test_DECIC_ScrollOffRightMarginInScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DECIDTests.test_DECID_8bit.txt /src/tmux-fuzzing-corpus/esctest/DECIDTests.test_DECID_Basic.txt /src/tmux-fuzzing-corpus/esctest/DECRCTests.test_SaveRestoreCursor_AltVsMain.txt /src/tmux-fuzzing-corpus/esctest/DECRCTests.test_SaveRestoreCursor_Basic.txt /src/tmux-fuzzing-corpus/esctest/DECRCTests.test_SaveRestoreCursor_InsertNotAffected.txt /src/tmux-fuzzing-corpus/esctest/DECRCTests.test_SaveRestoreCursor_MoveToHomeWhenNotSaved.txt /src/tmux-fuzzing-corpus/esctest/DECRCTests.test_SaveRestoreCursor_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECRCTests.test_SaveRestoreCursor_ResetsOriginMode.txt /src/tmux-fuzzing-corpus/esctest/DECRCTests.test_SaveRestoreCursor_ReverseWrapNotAffected.txt /src/tmux-fuzzing-corpus/esctest/DECRCTests.test_SaveRestoreCursor_WorksInLRM.txt /src/tmux-fuzzing-corpus/esctest/DECRCTests.test_SaveRestoreCursor_Wrap.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_EBM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_FEAM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_FETM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_GATM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_HEM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_IRM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_KAM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_LNM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_MATM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_PUM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_SATM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_SRM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_SRTM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_TSM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_TTM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_ANSI_VEM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECAAM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECARM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECARSM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECAWM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECBKM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECCANSM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECCKM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECCOLM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECCRTSM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECESKM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECHCCM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECHDPXM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECHEBM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECHEM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECKBUM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECKPM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECLRMM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECMCM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECNAKB.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECNCSM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECNKM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECNRCM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECNULM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECOM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECOSCNM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECPCCM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECPEX.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECPFF.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECRLCM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECRLM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECSCLM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECSCNM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECTCEM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECVCCM.txt /src/tmux-fuzzing-corpus/esctest/DECRQMTests.test_DECRQM_DEC_DECXRLM.txt /src/tmux-fuzzing-corpus/esctest/DECRQSSTests.test_DECRQSS_DECSCA.txt /src/tmux-fuzzing-corpus/esctest/DECRQSSTests.test_DECRQSS_DECSCL.txt /src/tmux-fuzzing-corpus/esctest/DECRQSSTests.test_DECRQSS_DECSCUSR.txt /src/tmux-fuzzing-corpus/esctest/DECRQSSTests.test_DECRQSS_DECSLRM.txt /src/tmux-fuzzing-corpus/esctest/DECRQSSTests.test_DECRQSS_DECSTBM.txt /src/tmux-fuzzing-corpus/esctest/DECRQSSTests.test_DECRQSS_SGR.txt /src/tmux-fuzzing-corpus/esctest/DECSCLTests.test_DECSCL_Level2DoesntSupportDECRQM.txt /src/tmux-fuzzing-corpus/esctest/DECSCLTests.test_DECSCL_Level4_SupportsDECSLRMDoesntSupportDECNCSM.txt /src/tmux-fuzzing-corpus/esctest/DECSCLTests.test_DECSCL_Level5_SupportsDECNCSM.txt /src/tmux-fuzzing-corpus/esctest/DECSCLTests.test_DECSCL_RISOnChange.txt /src/tmux-fuzzing-corpus/esctest/DECSCLTests.test_DSCSCL_Level2Supports7BitControls.txt /src/tmux-fuzzing-corpus/esctest/DECSCLTests.test_DSCSCL_Level3_SupportsDECRQMDoesntSupportDECSLRM.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_0.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_0_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_0_WithScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_0_WithScrollRegion_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_1.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_1_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_1_WithScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_1_WithScrollRegion_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_2.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_2_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_2_WithScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_2_WithScrollRegion_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_3.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_3_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_DECSCA_2.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_Default.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_Default_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSEDTests.test_DECSED_doesNotRespectISOProtect.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_0.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_0_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_1.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_1_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_2.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_2_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_Default.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_Default_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_IgnoresScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_IgnoresScrollRegion_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSELTests.test_DECSEL_doesNotRespectISOProtect.txt /src/tmux-fuzzing-corpus/esctest/DECSERATests.test_DECSERA_basic.txt /src/tmux-fuzzing-corpus/esctest/DECSERATests.test_DECSERA_cursorDoesNotMove.txt /src/tmux-fuzzing-corpus/esctest/DECSERATests.test_DECSERA_defaultArgs.txt /src/tmux-fuzzing-corpus/esctest/DECSERATests.test_DECSERA_doesNotRespectISOProtect.txt /src/tmux-fuzzing-corpus/esctest/DECSERATests.test_DECSERA_ignoresMargins.txt /src/tmux-fuzzing-corpus/esctest/DECSERATests.test_DECSERA_invalidRectDoesNothing.txt /src/tmux-fuzzing-corpus/esctest/DECSERATests.test_DECSERA_overlyLargeSourceClippedToScreenSize.txt /src/tmux-fuzzing-corpus/esctest/DECSERATests.test_DECSERA_respectsOriginMode.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_ALTBUF.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_Allow80To132.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECAWM.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECAWM_CursorAtRightMargin.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECAWM_NoLineWrapOnTabWithLeftRightMargin.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECAWM_OffRespectsLeftRightMargin.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECAWM_OnRespectsLeftRightMargin.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECAWM_TabDoesNotWrapAround.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECCOLM.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECLRMM.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECLRMM_MarginsResetByDECSTR.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECLRMM_ModeNotResetByDECSTR.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECNCSM.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECOM.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECOM_DECRQCRA.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_DECOM_SoftReset.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_MoreFix.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_OPT_ALTBUF.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_OPT_ALTBUF_CURSOR.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_ResetReverseWraparoundDisablesIt.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_ReverseWraparoundLastCol_BS.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_ReverseWraparound_BS.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_ReverseWraparound_Multi.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_ReverseWraparound_RequiresDECAWM.txt /src/tmux-fuzzing-corpus/esctest/DECSETTests.test_DECSET_SaveRestoreCursor.txt /src/tmux-fuzzing-corpus/esctest/DECSETTiteInhibitTests.test_SaveRestoreCursor_AltVsMain.txt /src/tmux-fuzzing-corpus/esctest/DECSETTiteInhibitTests.test_SaveRestoreCursor_Basic.txt /src/tmux-fuzzing-corpus/esctest/DECSETTiteInhibitTests.test_SaveRestoreCursor_InsertNotAffected.txt /src/tmux-fuzzing-corpus/esctest/DECSETTiteInhibitTests.test_SaveRestoreCursor_MoveToHomeWhenNotSaved.txt /src/tmux-fuzzing-corpus/esctest/DECSETTiteInhibitTests.test_SaveRestoreCursor_Protection.txt /src/tmux-fuzzing-corpus/esctest/DECSETTiteInhibitTests.test_SaveRestoreCursor_ResetsOriginMode.txt /src/tmux-fuzzing-corpus/esctest/DECSETTiteInhibitTests.test_SaveRestoreCursor_ReverseWrapNotAffected.txt /src/tmux-fuzzing-corpus/esctest/DECSETTiteInhibitTests.test_SaveRestoreCursor_WorksInLRM.txt /src/tmux-fuzzing-corpus/esctest/DECSETTiteInhibitTests.test_SaveRestoreCursor_Wrap.txt /src/tmux-fuzzing-corpus/esctest/DECSTBMTests.test_DECSTBM_BottomOfZeroIsBottomOfScreen.txt /src/tmux-fuzzing-corpus/esctest/DECSTBMTests.test_DECSTBM_CursorBelowRegionAtBottomTriesToScroll.txt /src/tmux-fuzzing-corpus/esctest/DECSTBMTests.test_DECSTBM_DefaultRestores.txt /src/tmux-fuzzing-corpus/esctest/DECSTBMTests.test_DECSTBM_MaxSizeOfRegionIsPageSize.txt /src/tmux-fuzzing-corpus/esctest/DECSTBMTests.test_DECSTBM_MovsCursorToOrigin.txt /src/tmux-fuzzing-corpus/esctest/DECSTBMTests.test_DECSTBM_NewlineBelowRegion.txt /src/tmux-fuzzing-corpus/esctest/DECSTBMTests.test_DECSTBM_ScrollsOnNewline.txt /src/tmux-fuzzing-corpus/esctest/DECSTBMTests.test_DECSTBM_TopBelowBottom.txt /src/tmux-fuzzing-corpus/esctest/DECSTBMTests.test_DECSTBM_TopOfZeroIsTopOfScreen.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_CursorStaysPut.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_DECAWM.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_DECLRMM.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_DECOM.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_DECRLM.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_DECSASD.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_DECSC.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_DECSCA.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_IRM.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_ReverseWraparound.txt /src/tmux-fuzzing-corpus/esctest/DECSTRTests.test_DECSTR_STBM.txt /src/tmux-fuzzing-corpus/esctest/DLTests.test_DL_ClearOutLeftRightAndTopBottomScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DLTests.test_DL_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/DLTests.test_DL_DeleteMoreThanVisible.txt /src/tmux-fuzzing-corpus/esctest/DLTests.test_DL_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/DLTests.test_DL_InLeftRightAndTopBottomScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DLTests.test_DL_InLeftRightScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DLTests.test_DL_InScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DLTests.test_DL_OutsideLeftRightAndTopBottomScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DLTests.test_DL_OutsideLeftRightScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/DLTests.test_DL_OutsideScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/ECHTests.test_ECH_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/ECHTests.test_ECH_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/ECHTests.test_ECH_IgnoresScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/ECHTests.test_ECH_OutsideScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/ECHTests.test_ECH_doesNotRespectDECPRotection.txt /src/tmux-fuzzing-corpus/esctest/ECHTests.test_ECH_respectsISOProtection.txt /src/tmux-fuzzing-corpus/esctest/EDTests.test_ED_0.txt /src/tmux-fuzzing-corpus/esctest/EDTests.test_ED_0_WithScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/EDTests.test_ED_1.txt /src/tmux-fuzzing-corpus/esctest/EDTests.test_ED_1_WithScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/EDTests.test_ED_2.txt /src/tmux-fuzzing-corpus/esctest/EDTests.test_ED_2_WithScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/EDTests.test_ED_3.txt /src/tmux-fuzzing-corpus/esctest/EDTests.test_ED_Default.txt /src/tmux-fuzzing-corpus/esctest/EDTests.test_ED_doesNotRespectDECProtection.txt /src/tmux-fuzzing-corpus/esctest/EDTests.test_ED_respectsISOProtection.txt /src/tmux-fuzzing-corpus/esctest/ELTests.test_EL_0.txt /src/tmux-fuzzing-corpus/esctest/ELTests.test_EL_1.txt /src/tmux-fuzzing-corpus/esctest/ELTests.test_EL_2.txt /src/tmux-fuzzing-corpus/esctest/ELTests.test_EL_Default.txt /src/tmux-fuzzing-corpus/esctest/ELTests.test_EL_IgnoresScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/ELTests.test_EL_doesNotRespectDECProtection.txt /src/tmux-fuzzing-corpus/esctest/ELTests.test_EL_respectsISOProtection.txt /src/tmux-fuzzing-corpus/esctest/FFTests.test_FF_Basic.txt /src/tmux-fuzzing-corpus/esctest/FFTests.test_FF_MovesDoesNotScrollOutsideLeftRight.txt /src/tmux-fuzzing-corpus/esctest/FFTests.test_FF_Scrolls.txt /src/tmux-fuzzing-corpus/esctest/FFTests.test_FF_ScrollsInTopBottomRegionStartingAbove.txt /src/tmux-fuzzing-corpus/esctest/FFTests.test_FF_ScrollsInTopBottomRegionStartingWithin.txt /src/tmux-fuzzing-corpus/esctest/FFTests.test_FF_StopsAtBottomLineWhenBegunBelowScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/HPATests.test_HPA_DefaultParams.txt /src/tmux-fuzzing-corpus/esctest/HPATests.test_HPA_DoesNotChangeRow.txt /src/tmux-fuzzing-corpus/esctest/HPATests.test_HPA_IgnoresOriginMode.txt /src/tmux-fuzzing-corpus/esctest/HPATests.test_HPA_StopsAtRightEdge.txt /src/tmux-fuzzing-corpus/esctest/HPRTests.test_HPR_DefaultParams.txt /src/tmux-fuzzing-corpus/esctest/HPRTests.test_HPR_DoesNotChangeRow.txt /src/tmux-fuzzing-corpus/esctest/HPRTests.test_HPR_IgnoresOriginMode.txt /src/tmux-fuzzing-corpus/esctest/HPRTests.test_HPR_StopsAtRightEdge.txt /src/tmux-fuzzing-corpus/esctest/HTSTests.test_HTS_8bit.txt /src/tmux-fuzzing-corpus/esctest/HTSTests.test_HTS_Basic.txt /src/tmux-fuzzing-corpus/esctest/HVPTests.test_HVP_ColumnOnly.txt /src/tmux-fuzzing-corpus/esctest/HVPTests.test_HVP_DefaultParams.txt /src/tmux-fuzzing-corpus/esctest/HVPTests.test_HVP_OutOfBoundsParams.txt /src/tmux-fuzzing-corpus/esctest/HVPTests.test_HVP_RespectsOriginMode.txt /src/tmux-fuzzing-corpus/esctest/HVPTests.test_HVP_RowOnly.txt /src/tmux-fuzzing-corpus/esctest/HVPTests.test_HVP_ZeroIsTreatedAsOne.txt /src/tmux-fuzzing-corpus/esctest/ICHTests.test_ICH_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/ICHTests.test_ICH_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/ICHTests.test_ICH_IsNoOpWhenCursorBeginsOutsideScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/ICHTests.test_ICH_ScrollEntirelyOffRightEdge.txt /src/tmux-fuzzing-corpus/esctest/ICHTests.test_ICH_ScrollOffRightEdge.txt /src/tmux-fuzzing-corpus/esctest/ICHTests.test_ICH_ScrollOffRightMarginInScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/ILTests.test_IL_AboveScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/ILTests.test_IL_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/ILTests.test_IL_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/ILTests.test_IL_RespectsScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/ILTests.test_IL_RespectsScrollRegion_Over.txt /src/tmux-fuzzing-corpus/esctest/ILTests.test_IL_ScrollsOffBottom.txt /src/tmux-fuzzing-corpus/esctest/INDTests.test_IND_8bit.txt /src/tmux-fuzzing-corpus/esctest/INDTests.test_IND_Basic.txt /src/tmux-fuzzing-corpus/esctest/INDTests.test_IND_MovesDoesNotScrollOutsideLeftRight.txt /src/tmux-fuzzing-corpus/esctest/INDTests.test_IND_Scrolls.txt /src/tmux-fuzzing-corpus/esctest/INDTests.test_IND_ScrollsInTopBottomRegionStartingAbove.txt /src/tmux-fuzzing-corpus/esctest/INDTests.test_IND_ScrollsInTopBottomRegionStartingWithin.txt /src/tmux-fuzzing-corpus/esctest/INDTests.test_IND_StopsAtBottomLineWhenBegunBelowScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/LFTests.test_LF_Basic.txt /src/tmux-fuzzing-corpus/esctest/LFTests.test_LF_MovesDoesNotScrollOutsideLeftRight.txt /src/tmux-fuzzing-corpus/esctest/LFTests.test_LF_Scrolls.txt /src/tmux-fuzzing-corpus/esctest/LFTests.test_LF_ScrollsInTopBottomRegionStartingAbove.txt /src/tmux-fuzzing-corpus/esctest/LFTests.test_LF_ScrollsInTopBottomRegionStartingWithin.txt /src/tmux-fuzzing-corpus/esctest/LFTests.test_LF_StopsAtBottomLineWhenBegunBelowScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/ManipulateSelectionDataTests.test_ManipulateSelectionData_default.txt /src/tmux-fuzzing-corpus/esctest/NELTests.test_NEL_8bit.txt /src/tmux-fuzzing-corpus/esctest/NELTests.test_NEL_Basic.txt /src/tmux-fuzzing-corpus/esctest/NELTests.test_NEL_MovesDoesNotScrollOutsideLeftRight.txt /src/tmux-fuzzing-corpus/esctest/NELTests.test_NEL_Scrolls.txt /src/tmux-fuzzing-corpus/esctest/NELTests.test_NEL_ScrollsInTopBottomRegionStartingAbove.txt /src/tmux-fuzzing-corpus/esctest/NELTests.test_NEL_ScrollsInTopBottomRegionStartingWithin.txt /src/tmux-fuzzing-corpus/esctest/NELTests.test_NEL_StopsAtBottomLineWhenBegunBelowScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/PMTests.test_PM_8bit.txt /src/tmux-fuzzing-corpus/esctest/PMTests.test_PM_Basic.txt /src/tmux-fuzzing-corpus/esctest/REPTests.test_REP_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/REPTests.test_REP_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/REPTests.test_REP_RespectsLeftRightMargins.txt /src/tmux-fuzzing-corpus/esctest/REPTests.test_REP_RespectsTopBottomMargins.txt /src/tmux-fuzzing-corpus/esctest/RISTests.test_RIS_ClearsScreen.txt /src/tmux-fuzzing-corpus/esctest/RISTests.test_RIS_ResetTabs.txt /src/tmux-fuzzing-corpus/esctest/RITests.test_RI_8bit.txt /src/tmux-fuzzing-corpus/esctest/RITests.test_RI_Basic.txt /src/tmux-fuzzing-corpus/esctest/RITests.test_RI_MovesDoesNotScrollOutsideLeftRight.txt /src/tmux-fuzzing-corpus/esctest/RITests.test_RI_Scrolls.txt /src/tmux-fuzzing-corpus/esctest/RITests.test_RI_ScrollsInTopBottomRegionStartingWithin.txt /src/tmux-fuzzing-corpus/esctest/RMTests.test_RM_IRM.txt /src/tmux-fuzzing-corpus/esctest/ResetColorTests.test_ResetColor_All.txt /src/tmux-fuzzing-corpus/esctest/ResetColorTests.test_ResetColor_Standard.txt /src/tmux-fuzzing-corpus/esctest/ResetSpecialColorTests.test_ResetSpecialColor_Dynamic.txt /src/tmux-fuzzing-corpus/esctest/ResetSpecialColorTests.test_ResetSpecialColor_Multiple.txt /src/tmux-fuzzing-corpus/esctest/SDTests.test_SD_DefaultParam.txt /src/tmux-fuzzing-corpus/esctest/SDTests.test_SD_RespectsTopBottomScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/SMTitleTests.test_SMTitle_SetUTF8QueryHex.txt /src/tmux-fuzzing-corpus/esctest/SUTests.test_SU_ExplicitParam.txt /src/tmux-fuzzing-corpus/esctest/SUTests.test_SU_RespectsLeftRightScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/TBCTests.test_TBC_NoOp.txt /src/tmux-fuzzing-corpus/esctest/VPATests.test_VPA_DefaultParams.txt /src/tmux-fuzzing-corpus/esctest/VPATests.test_VPA_DoesNotChangeColumn.txt /src/tmux-fuzzing-corpus/esctest/VPATests.test_VPA_IgnoresOriginMode.txt /src/tmux-fuzzing-corpus/esctest/VPATests.test_VPA_StopsAtBottomEdge.txt /src/tmux-fuzzing-corpus/esctest/VPRTests.test_VPR_DefaultParams.txt /src/tmux-fuzzing-corpus/esctest/VPRTests.test_VPR_DoesNotChangeColumn.txt /src/tmux-fuzzing-corpus/esctest/VPRTests.test_VPR_IgnoresOriginMode.txt /src/tmux-fuzzing-corpus/esctest/VTTests.test_VT_Scrolls.txt /src/tmux-fuzzing-corpus/esctest/VTTests.test_VT_ScrollsInTopBottomRegionStartingAbove.txt /src/tmux-fuzzing-corpus/esctest/VTTests.test_VT_ScrollsInTopBottomRegionStartingWithin.txt /src/tmux-fuzzing-corpus/esctest/VTTests.test_VT_StopsAtBottomLineWhenBegunBelowScrollRegion.txt /src/tmux-fuzzing-corpus/esctest/XtermSaveTests.test_XtermSave_SaveResetState.txt /src/tmux-fuzzing-corpus/esctest/XtermSaveTests.test_XtermSave_SaveSetState.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_DECSLPP.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_Fullscreen.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_IconifyDeiconfiy.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_MaximizeWindow_Horizontally.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_MaximizeWindow_HorizontallyAndVertically.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_MaximizeWindow_Vertically.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_MoveToXY.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_MoveToXY_Defaults.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_PushIconAndWindow_PopIcon.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_ReportWindowLabel.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_ResizePixels_OmittedWidth.txt /src/tmux-fuzzing-corpus/esctest/XtermWinopsTests.test_XtermWinops_ResizePixels_ZeroHeight.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + split -a5 -db512 - iterm2. Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/tmux-fuzzing-corpus/iterm2/132col /src/tmux-fuzzing-corpus/iterm2/256_color_mode /src/tmux-fuzzing-corpus/iterm2/256_color_mode_dont_change_pallette /src/tmux-fuzzing-corpus/iterm2/80col /src/tmux-fuzzing-corpus/iterm2/CHT.txt /src/tmux-fuzzing-corpus/iterm2/a-harpoon.txt /src/tmux-fuzzing-corpus/iterm2/acid.txt /src/tmux-fuzzing-corpus/iterm2/alt /src/tmux-fuzzing-corpus/iterm2/annotation /src/tmux-fuzzing-corpus/iterm2/apple.txt /src/tmux-fuzzing-corpus/iterm2/backtab /src/tmux-fuzzing-corpus/iterm2/bigX /src/tmux-fuzzing-corpus/iterm2/blink /src/tmux-fuzzing-corpus/iterm2/blocks /src/tmux-fuzzing-corpus/iterm2/blocks.txt /src/tmux-fuzzing-corpus/iterm2/bogusutf8.txt /src/tmux-fuzzing-corpus/iterm2/bold-complex.txt /src/tmux-fuzzing-corpus/iterm2/box_drawing.txt /src/tmux-fuzzing-corpus/iterm2/boxtest /src/tmux-fuzzing-corpus/iterm2/c1_csi_sgr32.txt /src/tmux-fuzzing-corpus/iterm2/c1_dcs_sixel.txt /src/tmux-fuzzing-corpus/iterm2/chinese.txt /src/tmux-fuzzing-corpus/iterm2/cjk_insertmode.txt /src/tmux-fuzzing-corpus/iterm2/cjk_move_cursor.txt /src/tmux-fuzzing-corpus/iterm2/cjk_nowrap.txt /src/tmux-fuzzing-corpus/iterm2/cjk_quick_brown.txt /src/tmux-fuzzing-corpus/iterm2/clear_cursor_mode /src/tmux-fuzzing-corpus/iterm2/clear_insert_mode /src/tmux-fuzzing-corpus/iterm2/clear_wrap /src/tmux-fuzzing-corpus/iterm2/combining_spacing_marks_and_tamil.txt /src/tmux-fuzzing-corpus/iterm2/combiningmark.txt /src/tmux-fuzzing-corpus/iterm2/copy_to_clipboard_base64 /src/tmux-fuzzing-corpus/iterm2/copy_to_pb /src/tmux-fuzzing-corpus/iterm2/crlf /src/tmux-fuzzing-corpus/iterm2/cursor_to_10x_10y /src/tmux-fuzzing-corpus/iterm2/custom_esc.txt /src/tmux-fuzzing-corpus/iterm2/decrqss-cursor /src/tmux-fuzzing-corpus/iterm2/decrqss-sgr /src/tmux-fuzzing-corpus/iterm2/delln-first /src/tmux-fuzzing-corpus/iterm2/delln-outside /src/tmux-fuzzing-corpus/iterm2/diamond.txt /src/tmux-fuzzing-corpus/iterm2/disable_column_mode /src/tmux-fuzzing-corpus/iterm2/double_width.txt /src/tmux-fuzzing-corpus/iterm2/dw_sip.txt /src/tmux-fuzzing-corpus/iterm2/dwc-test.txt /src/tmux-fuzzing-corpus/iterm2/ech /src/tmux-fuzzing-corpus/iterm2/ed-above /src/tmux-fuzzing-corpus/iterm2/ed-all /src/tmux-fuzzing-corpus/iterm2/ed-below /src/tmux-fuzzing-corpus/iterm2/el-all /src/tmux-fuzzing-corpus/iterm2/el-left /src/tmux-fuzzing-corpus/iterm2/el-right /src/tmux-fuzzing-corpus/iterm2/emoji-test.txt /src/tmux-fuzzing-corpus/iterm2/emoji.txt /src/tmux-fuzzing-corpus/iterm2/emoji_spacing.txt /src/tmux-fuzzing-corpus/iterm2/enable_column_mode /src/tmux-fuzzing-corpus/iterm2/enclosing-mark.txt /src/tmux-fuzzing-corpus/iterm2/encoding_change.txt /src/tmux-fuzzing-corpus/iterm2/english_and_chinese.txt /src/tmux-fuzzing-corpus/iterm2/example.osascript /src/tmux-fuzzing-corpus/iterm2/faint.txt /src/tmux-fuzzing-corpus/iterm2/greek.txt /src/tmux-fuzzing-corpus/iterm2/growl /src/tmux-fuzzing-corpus/iterm2/harpoon.txt /src/tmux-fuzzing-corpus/iterm2/hfs_plus_decomposition_demo.txt /src/tmux-fuzzing-corpus/iterm2/hide_cursor /src/tmux-fuzzing-corpus/iterm2/inslin-within /src/tmux-fuzzing-corpus/iterm2/insln-above /src/tmux-fuzzing-corpus/iterm2/insln-all /src/tmux-fuzzing-corpus/iterm2/insln-below /src/tmux-fuzzing-corpus/iterm2/insln-inside-region /src/tmux-fuzzing-corpus/iterm2/insln-outside-region /src/tmux-fuzzing-corpus/iterm2/insln-within /src/tmux-fuzzing-corpus/iterm2/inverse_and_reverse /src/tmux-fuzzing-corpus/iterm2/issue8996 /src/tmux-fuzzing-corpus/iterm2/italic /src/tmux-fuzzing-corpus/iterm2/left_5 /src/tmux-fuzzing-corpus/iterm2/long_cjk.txt /src/tmux-fuzzing-corpus/iterm2/low-surrogate.txt /src/tmux-fuzzing-corpus/iterm2/move_cursor_left_wraps /src/tmux-fuzzing-corpus/iterm2/next_preceding_line.txt /src/tmux-fuzzing-corpus/iterm2/normal /src/tmux-fuzzing-corpus/iterm2/origin_mode /src/tmux-fuzzing-corpus/iterm2/osc8.txt /src/tmux-fuzzing-corpus/iterm2/powerline.txt /src/tmux-fuzzing-corpus/iterm2/query_color_105_and_106 /src/tmux-fuzzing-corpus/iterm2/radical.txt /src/tmux-fuzzing-corpus/iterm2/report_broken /src/tmux-fuzzing-corpus/iterm2/report_iterm2profile /src/tmux-fuzzing-corpus/iterm2/report_name_tn /src/tmux-fuzzing-corpus/iterm2/report_title /src/tmux-fuzzing-corpus/iterm2/report_tn /src/tmux-fuzzing-corpus/iterm2/report_window_top_left_px /src/tmux-fuzzing-corpus/iterm2/restore_cursor /src/tmux-fuzzing-corpus/iterm2/restore_cursor_show_normal_clearing_if_coming_from_alt /src/tmux-fuzzing-corpus/iterm2/reverse_index /src/tmux-fuzzing-corpus/iterm2/reverse_mode.txt /src/tmux-fuzzing-corpus/iterm2/ri_test /src/tmux-fuzzing-corpus/iterm2/save_cursor /src/tmux-fuzzing-corpus/iterm2/save_cursor_show_cleared_alt /src/tmux-fuzzing-corpus/iterm2/searchtext /src/tmux-fuzzing-corpus/iterm2/send_buffer_to_printer /src/tmux-fuzzing-corpus/iterm2/set_background_image /src/tmux-fuzzing-corpus/iterm2/set_cursor_mode /src/tmux-fuzzing-corpus/iterm2/set_icon_title.txt /src/tmux-fuzzing-corpus/iterm2/set_icon_window_title.txt /src/tmux-fuzzing-corpus/iterm2/set_insert_mode /src/tmux-fuzzing-corpus/iterm2/set_left_right_margin /src/tmux-fuzzing-corpus/iterm2/set_top_bottom /src/tmux-fuzzing-corpus/iterm2/set_window_title.txt /src/tmux-fuzzing-corpus/iterm2/set_wrap /src/tmux-fuzzing-corpus/iterm2/setbg-blue /src/tmux-fuzzing-corpus/iterm2/setbg-yellow /src/tmux-fuzzing-corpus/iterm2/setpal /src/tmux-fuzzing-corpus/iterm2/shamrock /src/tmux-fuzzing-corpus/iterm2/show_cursor /src/tmux-fuzzing-corpus/iterm2/slow_24bit_colors.txt /src/tmux-fuzzing-corpus/iterm2/slrm-test1.txt /src/tmux-fuzzing-corpus/iterm2/smart_selection_cases.txt /src/tmux-fuzzing-corpus/iterm2/snake.six /src/tmux-fuzzing-corpus/iterm2/spaces.txt /src/tmux-fuzzing-corpus/iterm2/spacing-combining-mark.txt /src/tmux-fuzzing-corpus/iterm2/strikethrough /src/tmux-fuzzing-corpus/iterm2/suits.txt /src/tmux-fuzzing-corpus/iterm2/surrogatepair.txt /src/tmux-fuzzing-corpus/iterm2/test_change_colors_with_escape_code /src/tmux-fuzzing-corpus/iterm2/too_many_parts.txt /src/tmux-fuzzing-corpus/iterm2/typefaces /src/tmux-fuzzing-corpus/iterm2/u2000b.txt /src/tmux-fuzzing-corpus/iterm2/underlined /src/tmux-fuzzing-corpus/iterm2/unset_background_image /src/tmux-fuzzing-corpus/iterm2/vs16 /src/tmux-fuzzing-corpus/iterm2/x-with-two-combining-marks /src/tmux-fuzzing-corpus/iterm2/xda /src/tmux-fuzzing-corpus/iterm2/zeta.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q -j -r /workspace/out/libfuzzer-introspector-x86_64/input-fuzzer_seed_corpus.zip /work/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 39% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.8 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 491 B/1546 B 32%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (629 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18335 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.5MB/s eta 0:00:01  |▉ | 20kB 25.8MB/s eta 0:00:01  |█▏ | 30kB 32.6MB/s eta 0:00:01  |█▋ | 40kB 37.6MB/s eta 0:00:01  |██ | 51kB 41.3MB/s eta 0:00:01  |██▍ | 61kB 45.1MB/s eta 0:00:01  |██▉ | 71kB 47.2MB/s eta 0:00:01  |███▏ | 81kB 49.5MB/s eta 0:00:01  |███▋ | 92kB 51.3MB/s eta 0:00:01  |████ | 102kB 52.2MB/s eta 0:00:01  |████▍ | 112kB 52.2MB/s eta 0:00:01  |████▉ | 122kB 52.2MB/s eta 0:00:01  |█████▏ | 133kB 52.2MB/s eta 0:00:01  |█████▋ | 143kB 52.2MB/s eta 0:00:01  |██████ | 153kB 52.2MB/s eta 0:00:01  |██████▍ | 163kB 52.2MB/s eta 0:00:01  |██████▉ | 174kB 52.2MB/s eta 0:00:01  |███████▏ | 184kB 52.2MB/s eta 0:00:01  |███████▋ | 194kB 52.2MB/s eta 0:00:01  |████████ | 204kB 52.2MB/s eta 0:00:01  |████████▍ | 215kB 52.2MB/s eta 0:00:01  |████████▉ | 225kB 52.2MB/s eta 0:00:01  |█████████▏ | 235kB 52.2MB/s eta 0:00:01  |█████████▋ | 245kB 52.2MB/s eta 0:00:01  |██████████ | 256kB 52.2MB/s eta 0:00:01  |██████████▍ | 266kB 52.2MB/s eta 0:00:01  |██████████▉ | 276kB 52.2MB/s eta 0:00:01  |███████████▏ | 286kB 52.2MB/s eta 0:00:01  |███████████▋ | 296kB 52.2MB/s eta 0:00:01  |████████████ | 307kB 52.2MB/s eta 0:00:01  |████████████▍ | 317kB 52.2MB/s eta 0:00:01  |████████████▉ | 327kB 52.2MB/s eta 0:00:01  |█████████████▏ | 337kB 52.2MB/s eta 0:00:01  |█████████████▋ | 348kB 52.2MB/s eta 0:00:01  |██████████████ | 358kB 52.2MB/s eta 0:00:01  |██████████████▍ | 368kB 52.2MB/s eta 0:00:01  |██████████████▉ | 378kB 52.2MB/s eta 0:00:01  |███████████████▏ | 389kB 52.2MB/s eta 0:00:01  |███████████████▋ | 399kB 52.2MB/s eta 0:00:01  |████████████████ | 409kB 52.2MB/s eta 0:00:01  |████████████████▍ | 419kB 52.2MB/s eta 0:00:01  |████████████████▉ | 430kB 52.2MB/s eta 0:00:01  |█████████████████▏ | 440kB 52.2MB/s eta 0:00:01  |█████████████████▋ | 450kB 52.2MB/s eta 0:00:01  |██████████████████ | 460kB 52.2MB/s eta 0:00:01  |██████████████████▍ | 471kB 52.2MB/s eta 0:00:01  |██████████████████▉ | 481kB 52.2MB/s eta 0:00:01  |███████████████████▏ | 491kB 52.2MB/s eta 0:00:01  |███████████████████▋ | 501kB 52.2MB/s eta 0:00:01  |████████████████████ | 512kB 52.2MB/s eta 0:00:01  |████████████████████▍ | 522kB 52.2MB/s eta 0:00:01  |████████████████████▉ | 532kB 52.2MB/s eta 0:00:01  |█████████████████████▏ | 542kB 52.2MB/s eta 0:00:01  |█████████████████████▋ | 552kB 52.2MB/s eta 0:00:01  |██████████████████████ | 563kB 52.2MB/s eta 0:00:01  |██████████████████████▍ | 573kB 52.2MB/s eta 0:00:01  |██████████████████████▉ | 583kB 52.2MB/s eta 0:00:01  |███████████████████████▏ | 593kB 52.2MB/s eta 0:00:01  |███████████████████████▋ | 604kB 52.2MB/s eta 0:00:01  |████████████████████████ | 614kB 52.2MB/s eta 0:00:01  |████████████████████████▍ | 624kB 52.2MB/s eta 0:00:01  |████████████████████████▉ | 634kB 52.2MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 52.2MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 52.2MB/s eta 0:00:01  |██████████████████████████ | 665kB 52.2MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 52.2MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 52.2MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 52.2MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 52.2MB/s eta 0:00:01  |████████████████████████████ | 716kB 52.2MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 52.2MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 52.2MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 52.2MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 52.2MB/s eta 0:00:01  |██████████████████████████████ | 768kB 52.2MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 52.2MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 52.2MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 52.2MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 52.2MB/s eta 0:00:01  |████████████████████████████████| 819kB 52.2MB/s eta 0:00:01  |████████████████████████████████| 829kB 52.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 276.5/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 553.0/736.6 kB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 19.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 49.2 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/8.0 MB 37.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 5.2/8.0 MB 50.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 56.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 48.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.1 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.1 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.7 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.2 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 19.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 7.6/9.2 MB 42.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 45.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 40.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.2/4.7 MB 97.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 68.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 98.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/17.3 MB 95.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 93.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 12.8/17.3 MB 82.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 88.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 91.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 68.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 78.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 14.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 29.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0yDuSKz14.data' and '/src/inspector/fuzzerLogFile-0-p0yDuSKz14.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0yDuSKz14.data.yaml' and '/src/inspector/fuzzerLogFile-0-p0yDuSKz14.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0yDuSKz14.data.debug_info' and '/src/inspector/fuzzerLogFile-0-p0yDuSKz14.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.504 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.504 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/input-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.504 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.587 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p0yDuSKz14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.722 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/input-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-p0yDuSKz14'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.723 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.927 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.927 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p0yDuSKz14.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:21.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.396 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.396 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-p0yDuSKz14.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:30.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.874 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.875 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.875 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p0yDuSKz14.data with fuzzerLogFile-0-p0yDuSKz14.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.875 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.875 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:31.889 INFO fuzzer_profile - accummulate_profile: input-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.111 INFO fuzzer_profile - accummulate_profile: input-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.111 INFO fuzzer_profile - accummulate_profile: input-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.142 INFO fuzzer_profile - accummulate_profile: input-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target input-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.143 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/input-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/input-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.428 INFO fuzzer_profile - accummulate_profile: input-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.432 INFO fuzzer_profile - accummulate_profile: input-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.433 INFO fuzzer_profile - accummulate_profile: input-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.434 INFO fuzzer_profile - accummulate_profile: input-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:32.440 INFO fuzzer_profile - accummulate_profile: input-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:33.922 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:33.922 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:33.922 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:33.922 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:33.923 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:33.957 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.258 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.258 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tmux/reports/20240226/linux -- input-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.288 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tmux/reports-by-target/20240226/input-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.953 INFO analysis - overlay_calltree_with_coverage: [+] found 400 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p0yDuSKz14.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.974 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.974 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.974 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:34.975 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.028 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.031 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.078 INFO html_report - create_all_function_table: Assembled a total of 2382 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.078 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.108 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.127 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.130 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2992 -- : 2992 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.134 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.138 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:35.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:37.839 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.094 INFO html_helpers - create_horisontal_calltree_image: Creating image input-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.097 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2473 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.293 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.293 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.518 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.553 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.553 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:38.553 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:40.757 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:40.762 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:40.762 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:40.763 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:43.179 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:43.184 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:43.388 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:43.392 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:43.392 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:45.890 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:45.895 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:46.107 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:46.117 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:46.117 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:48.317 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:48.322 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:48.530 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:48.539 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:48.540 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:50.699 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:50.703 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:50.909 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:50.917 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:50.918 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:53.411 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:53.416 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:53.624 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:53.631 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:53.631 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:56.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:56.191 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:56.402 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:56.409 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:56.409 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.607 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.611 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.822 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['client_main', 'cmd_new_session_exec', 'window_customize_init', 'window_copy_cmd_copy_pipe_line_and_cancel', 'window_buffer_init', 'cmd_refresh_client_exec', 'input_csi_dispatch'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.901 INFO html_report - create_all_function_table: Assembled a total of 2382 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.942 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.975 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.976 INFO engine_input - analysis_func: Generating input for input-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: screen_write_cursormove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmdq_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: notify_insert_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: colour_tostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: options_array_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: environ_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: style_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: options_array_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: screen_write_start_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.993 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.993 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.993 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.997 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:58.997 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:59.178 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:59.179 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:59.179 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:59.283 INFO sinks_analyser - analysis_func: ['input-fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:59.290 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:59.675 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:03:59.882 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:04.189 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:04.196 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:04.203 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:04.466 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.448 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.455 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.540 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.541 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.541 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.541 INFO annotated_cfg - analysis_func: Analysing: input-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tmux/reports/20240226/linux -- input-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.669 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - extract_namespace: Demangling: LLVMFuzzerInitialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - extract_namespace: Demangled name: LLVMFuzzerInitialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - extract_namespace: Demangling: closefrom_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - extract_namespace: Demangled name: closefrom_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - extract_namespace: Demangling: closefrom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - extract_namespace: Demangled name: closefrom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - extract_namespace: Demangling: fgetln Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - extract_namespace: Demangled name: fgetln Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - extract_namespace: Demangling: freezero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.965 INFO analysis - extract_namespace: Demangled name: freezero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangling: getdtablecount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangled name: getdtablecount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangling: getpeereid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangled name: getpeereid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangling: getprogname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangled name: getprogname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangling: htonll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangled name: htonll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangling: ntohll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangled name: ntohll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangling: setproctitle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangled name: setproctitle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangling: strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangled name: strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangling: strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - extract_namespace: Demangled name: strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangling: strtonum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangled name: strtonum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangling: recallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangled name: recallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangling: BSDgetopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangled name: BSDgetopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangling: imsg_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangled name: imsg_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangling: imsg_dequeue_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangled name: imsg_dequeue_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangling: imsg_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangled name: imsg_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangling: imsg_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangled name: imsg_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangling: imsg_forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangled name: imsg_forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.967 INFO analysis - extract_namespace: Demangling: imsg_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangled name: imsg_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangling: imsg_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangled name: imsg_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangling: imsg_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangled name: imsg_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangling: imsg_compose_ibuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangled name: imsg_compose_ibuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangling: imsg_composev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangled name: imsg_composev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangling: imsg_compose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangled name: imsg_compose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangling: imsg_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangled name: imsg_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangling: imsg_get_pid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangled name: imsg_get_pid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangling: imsg_get_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.968 INFO analysis - extract_namespace: Demangled name: imsg_get_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangling: imsg_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangled name: imsg_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangling: imsg_get_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangled name: imsg_get_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangling: imsg_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangled name: imsg_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangling: imsg_get_ibuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangled name: imsg_get_ibuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangling: imsg_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangled name: imsg_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangling: imsg_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangled name: imsg_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangling: imsg_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangled name: imsg_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangling: msgbuf_queuelen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - extract_namespace: Demangled name: msgbuf_queuelen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangling: msgbuf_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangled name: msgbuf_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangling: ibuf_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangled name: ibuf_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangling: ibuf_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangled name: ibuf_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangling: msgbuf_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangled name: msgbuf_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangling: ibuf_dequeue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangled name: ibuf_dequeue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangling: ibuf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangled name: ibuf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangling: msgbuf_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangled name: msgbuf_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangling: msgbuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - extract_namespace: Demangled name: msgbuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangling: ibuf_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangled name: ibuf_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangling: ibuf_fd_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangled name: ibuf_fd_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangling: ibuf_fd_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangled name: ibuf_fd_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangling: ibuf_fd_avail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangled name: ibuf_fd_avail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangling: ibuf_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangled name: ibuf_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangling: ibuf_get_h64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangled name: ibuf_get_h64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangling: ibuf_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangled name: ibuf_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangling: ibuf_get_h32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangled name: ibuf_get_h32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.971 INFO analysis - extract_namespace: Demangling: ibuf_get_h16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangled name: ibuf_get_h16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangling: ibuf_get_n64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangled name: ibuf_get_n64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangling: ibuf_get_n32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangled name: ibuf_get_n32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangling: ibuf_get_n16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangled name: ibuf_get_n16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangling: ibuf_get_n8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangled name: ibuf_get_n8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangling: ibuf_get_ibuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangled name: ibuf_get_ibuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangling: ibuf_from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangled name: ibuf_from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangling: ibuf_from_ibuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangled name: ibuf_from_ibuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangling: ibuf_enqueue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.972 INFO analysis - extract_namespace: Demangled name: ibuf_enqueue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangling: ibuf_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangled name: ibuf_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangling: ibuf_rewind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangled name: ibuf_rewind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangling: ibuf_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangled name: ibuf_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangling: ibuf_add_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangled name: ibuf_add_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangling: ibuf_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangled name: ibuf_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangling: ibuf_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangled name: ibuf_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangling: ibuf_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangled name: ibuf_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangling: ibuf_set_h64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.973 INFO analysis - extract_namespace: Demangled name: ibuf_set_h64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangling: ibuf_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangled name: ibuf_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangling: ibuf_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangled name: ibuf_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangling: ibuf_set_h32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangled name: ibuf_set_h32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangling: ibuf_set_h16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangled name: ibuf_set_h16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangling: ibuf_set_n64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangled name: ibuf_set_n64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangling: ibuf_set_n32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangled name: ibuf_set_n32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangling: ibuf_set_n16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangled name: ibuf_set_n16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangling: ibuf_set_n8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - extract_namespace: Demangled name: ibuf_set_n8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangling: ibuf_add_h64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangled name: ibuf_add_h64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangling: ibuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangled name: ibuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangling: ibuf_add_h32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangled name: ibuf_add_h32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangling: ibuf_add_h16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangled name: ibuf_add_h16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangling: ibuf_add_n64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangled name: ibuf_add_n64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangling: ibuf_add_n32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangled name: ibuf_add_n32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangling: ibuf_add_n16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangled name: ibuf_add_n16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangling: ibuf_add_n8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - extract_namespace: Demangled name: ibuf_add_n8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangling: ibuf_add_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangled name: ibuf_add_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangling: ibuf_add_ibuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangled name: ibuf_add_ibuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangling: ibuf_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangled name: ibuf_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangling: ibuf_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangled name: ibuf_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangling: strvisx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangled name: strvisx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangling: vis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangled name: vis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangling: stravis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangled name: stravis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangling: strvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - extract_namespace: Demangled name: strvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangling: strnvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangled name: strnvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangling: strnunvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangled name: strnunvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangling: unvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangled name: unvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangling: strunvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangled name: strunvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangling: fdforkpty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangled name: fdforkpty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangling: getptmfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangled name: getptmfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangling: alerts_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangled name: alerts_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangling: alerts_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - extract_namespace: Demangled name: alerts_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangling: alerts_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangled name: alerts_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangling: alerts_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangled name: alerts_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangling: alerts_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangled name: alerts_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangling: alerts_check_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangled name: alerts_check_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangling: alerts_check_bell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangled name: alerts_check_bell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangling: alerts_check_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangled name: alerts_check_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangling: alerts_check_silence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangled name: alerts_check_silence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangling: alerts_action_applies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - extract_namespace: Demangled name: alerts_action_applies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.979 INFO analysis - extract_namespace: Demangling: alerts_set_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.979 INFO analysis - extract_namespace: Demangled name: alerts_set_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.979 INFO analysis - extract_namespace: Demangling: alerts_reset_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.979 INFO analysis - extract_namespace: Demangled name: alerts_reset_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.979 INFO analysis - extract_namespace: Demangling: alerts_check_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.979 INFO analysis - extract_namespace: Demangled name: alerts_check_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.980 INFO analysis - extract_namespace: Demangling: args_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.980 INFO analysis - extract_namespace: Demangled name: args_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.980 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.980 INFO analysis - extract_namespace: Demangling: args_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.980 INFO analysis - extract_namespace: Demangled name: args_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.980 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.981 INFO analysis - extract_namespace: Demangling: args_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.981 INFO analysis - extract_namespace: Demangled name: args_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.981 INFO analysis - extract_namespace: Demangling: args_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.981 INFO analysis - extract_namespace: Demangled name: args_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - extract_namespace: Demangling: args_parse_flag_argument Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - extract_namespace: Demangled name: args_parse_flag_argument Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - extract_namespace: Demangling: args_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - extract_namespace: Demangled name: args_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - extract_namespace: Demangling: args_copy_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - extract_namespace: Demangled name: args_copy_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - extract_namespace: Demangling: args_value_as_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - extract_namespace: Demangled name: args_value_as_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - extract_namespace: Demangling: args_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - extract_namespace: Demangled name: args_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangling: args_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangled name: args_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangling: args_string_percentage_and_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangled name: args_string_percentage_and_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangling: args_percentage_and_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangled name: args_percentage_and_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangling: args_string_percentage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangled name: args_string_percentage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangling: args_percentage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangled name: args_percentage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangling: args_strtonum_and_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangled name: args_strtonum_and_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangling: args_strtonum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - extract_namespace: Demangled name: args_strtonum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangling: args_next_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangled name: args_next_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangling: args_first_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangled name: args_first_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangling: args_make_commands_get_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangled name: args_make_commands_get_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangling: args_make_commands_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangled name: args_make_commands_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangling: args_make_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangled name: args_make_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangling: args_make_commands_prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangled name: args_make_commands_prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangling: args_make_commands_now Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangled name: args_make_commands_now Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.984 INFO analysis - extract_namespace: Demangling: args_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - extract_namespace: Demangled name: args_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - extract_namespace: Demangling: args_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - extract_namespace: Demangled name: args_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - extract_namespace: Demangling: args_values Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - extract_namespace: Demangled name: args_values Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - extract_namespace: Demangling: args_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - extract_namespace: Demangled name: args_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - extract_namespace: Demangling: args_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - extract_namespace: Demangled name: args_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - extract_namespace: Demangling: args_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - extract_namespace: Demangled name: args_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - extract_namespace: Demangling: args_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - extract_namespace: Demangled name: args_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - extract_namespace: Demangling: args_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - extract_namespace: Demangled name: args_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - extract_namespace: Demangling: args_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - extract_namespace: Demangled name: args_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangling: args_has Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangled name: args_has Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangling: args_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangled name: args_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangling: args_print_add_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangled name: args_print_add_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangling: args_print_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangled name: args_print_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangling: args_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangled name: args_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangling: args_from_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangled name: args_from_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangling: args_to_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangled name: args_to_vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.987 INFO analysis - extract_namespace: Demangling: args_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangled name: args_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangling: args_free_values Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangled name: args_free_values Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangling: args_free_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangled name: args_free_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangling: args_copy_copy_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangled name: args_copy_copy_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangling: args_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangled name: args_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangling: args_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangled name: args_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangling: args_type_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangled name: args_type_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangling: args_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - extract_namespace: Demangled name: args_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangling: args_parse_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangled name: args_parse_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangling: args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangled name: args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangling: attributes_fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangled name: attributes_fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangling: attributes_tostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangled name: attributes_tostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangling: cfg_show_causes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangled name: cfg_show_causes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangling: cfg_print_causes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangled name: cfg_print_causes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangling: load_cfg_from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangled name: load_cfg_from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangling: cfg_add_cause Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - extract_namespace: Demangled name: cfg_add_cause Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangling: cfg_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangled name: cfg_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangling: load_cfg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangled name: load_cfg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangling: cfg_client_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangled name: cfg_client_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangling: start_cfg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangled name: start_cfg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangling: client_file_check_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangled name: client_file_check_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangling: client_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangled name: client_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangling: client_dispatch_exit_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangled name: client_dispatch_exit_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangling: client_dispatch_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.990 INFO analysis - extract_namespace: Demangled name: client_dispatch_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangling: client_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangled name: client_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangling: client_dispatch_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangled name: client_dispatch_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangling: client_get_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangled name: client_get_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangling: client_exit_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangled name: client_exit_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangling: client_send_identify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangled name: client_send_identify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangling: client_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangled name: client_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangling: client_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - extract_namespace: Demangled name: client_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangling: client_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangled name: client_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangling: client_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangled name: client_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangling: cmd_attach_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangled name: cmd_attach_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangling: cmd_attach_session_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangled name: cmd_attach_session_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangling: cmd_bind_key_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangled name: cmd_bind_key_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangling: cmd_bind_key_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangled name: cmd_bind_key_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangling: cmd_break_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangled name: cmd_break_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangling: cmd_capture_pane_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.992 INFO analysis - extract_namespace: Demangled name: cmd_capture_pane_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangling: cmd_capture_pane_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangled name: cmd_capture_pane_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangling: cmd_capture_pane_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangled name: cmd_capture_pane_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangling: cmd_capture_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangled name: cmd_capture_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangling: cmd_choose_tree_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangled name: cmd_choose_tree_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangling: cmd_choose_tree_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangled name: cmd_choose_tree_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangling: cmd_command_prompt_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangled name: cmd_command_prompt_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangling: cmd_command_prompt_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - extract_namespace: Demangled name: cmd_command_prompt_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangling: cmd_command_prompt_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangled name: cmd_command_prompt_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangling: cmd_command_prompt_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangled name: cmd_command_prompt_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangling: cmd_confirm_before_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangled name: cmd_confirm_before_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangling: cmd_confirm_before_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangled name: cmd_confirm_before_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangling: cmd_confirm_before_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangled name: cmd_confirm_before_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangling: cmd_confirm_before_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangled name: cmd_confirm_before_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangling: cmd_copy_mode_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangled name: cmd_copy_mode_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.994 INFO analysis - extract_namespace: Demangling: cmd_detach_client_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangled name: cmd_detach_client_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangling: cmd_display_menu_get_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangled name: cmd_display_menu_get_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangling: cmd_display_popup_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangled name: cmd_display_popup_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangling: cmd_display_menu_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangled name: cmd_display_menu_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangling: cmd_display_menu_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangled name: cmd_display_menu_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangling: cmd_display_message_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangled name: cmd_display_message_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangling: cmd_display_message_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangled name: cmd_display_message_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.995 INFO analysis - extract_namespace: Demangling: cmd_display_panes_draw_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangled name: cmd_display_panes_draw_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangling: cmd_display_panes_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangled name: cmd_display_panes_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangling: cmd_display_panes_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangled name: cmd_display_panes_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangling: cmd_display_panes_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangled name: cmd_display_panes_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangling: cmd_display_panes_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangled name: cmd_display_panes_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangling: cmd_display_panes_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangled name: cmd_display_panes_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangling: cmd_find_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangled name: cmd_find_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.996 INFO analysis - extract_namespace: Demangling: cmd_find_session_better Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangled name: cmd_find_session_better Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangling: cmd_find_current_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangled name: cmd_find_current_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangling: cmd_find_inside_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangled name: cmd_find_inside_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangling: cmd_find_clear_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangled name: cmd_find_clear_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangling: cmd_find_best_session_with_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangled name: cmd_find_best_session_with_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangling: cmd_find_best_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangled name: cmd_find_best_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangling: cmd_find_best_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangled name: cmd_find_best_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangling: cmd_find_client_better Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.997 INFO analysis - extract_namespace: Demangled name: cmd_find_client_better Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangling: cmd_find_best_winlink_with_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangled name: cmd_find_best_winlink_with_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangling: cmd_find_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangled name: cmd_find_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangling: cmd_find_get_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangled name: cmd_find_get_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangling: cmd_find_get_pane_with_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangled name: cmd_find_get_pane_with_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangling: cmd_find_get_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangled name: cmd_find_get_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangling: cmd_find_get_window_with_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangled name: cmd_find_get_window_with_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangling: cmd_find_get_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - extract_namespace: Demangled name: cmd_find_get_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangling: cmd_find_get_pane_with_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangled name: cmd_find_get_pane_with_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangling: cmd_find_map_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangled name: cmd_find_map_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangling: cmd_find_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangled name: cmd_find_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangling: cmd_find_valid_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangled name: cmd_find_valid_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangling: cmd_find_from_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangled name: cmd_find_from_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangling: cmd_find_copy_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangled name: cmd_find_copy_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangling: cmd_find_log_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - extract_namespace: Demangled name: cmd_find_log_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:05.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangling: cmd_find_from_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangled name: cmd_find_from_nothing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangling: cmd_find_from_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangled name: cmd_find_from_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangling: cmd_find_from_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangled name: cmd_find_from_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangling: cmd_find_from_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangled name: cmd_find_from_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangling: cmd_find_from_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangled name: cmd_find_from_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangling: cmd_find_from_winlink_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangled name: cmd_find_from_winlink_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangling: cmd_find_from_session_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - extract_namespace: Demangled name: cmd_find_from_session_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangling: cmd_find_from_winlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangled name: cmd_find_from_winlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangling: cmd_find_empty_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangled name: cmd_find_empty_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangling: cmd_if_shell_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangled name: cmd_if_shell_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangling: cmd_if_shell_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangled name: cmd_if_shell_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangling: cmd_if_shell_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangled name: cmd_if_shell_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangling: cmd_if_shell_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangled name: cmd_if_shell_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangling: cmd_join_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangled name: cmd_join_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.001 INFO analysis - extract_namespace: Demangling: cmd_kill_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangled name: cmd_kill_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangling: cmd_kill_server_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangled name: cmd_kill_server_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangling: cmd_kill_session_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangled name: cmd_kill_session_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangling: cmd_kill_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangled name: cmd_kill_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangling: cmd_list_buffers_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangled name: cmd_list_buffers_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangling: cmd_list_clients_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangled name: cmd_list_clients_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangling: cmd_list_keys_print_notes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangled name: cmd_list_keys_print_notes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.002 INFO analysis - extract_namespace: Demangling: cmd_list_keys_get_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangled name: cmd_list_keys_get_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangling: cmd_list_keys_get_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangled name: cmd_list_keys_get_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangling: cmd_list_keys_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangled name: cmd_list_keys_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangling: cmd_list_keys_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangled name: cmd_list_keys_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangling: cmd_list_panes_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangled name: cmd_list_panes_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangling: cmd_list_panes_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangled name: cmd_list_panes_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangling: cmd_list_panes_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - extract_namespace: Demangled name: cmd_list_panes_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangling: cmd_list_panes_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangled name: cmd_list_panes_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangling: cmd_list_sessions_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangled name: cmd_list_sessions_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangling: cmd_list_windows_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangled name: cmd_list_windows_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangling: cmd_list_windows_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangled name: cmd_list_windows_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangling: cmd_list_windows_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangled name: cmd_list_windows_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangling: cmd_load_buffer_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangled name: cmd_load_buffer_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangling: cmd_load_buffer_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - extract_namespace: Demangled name: cmd_load_buffer_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangling: cmd_lock_server_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangled name: cmd_lock_server_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangling: cmd_move_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangled name: cmd_move_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangling: cmd_new_session_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangled name: cmd_new_session_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangling: cmd_new_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangled name: cmd_new_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangling: cmd_parse_expand_alias Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangled name: cmd_parse_expand_alias Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangling: cmd_parse_do_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangled name: cmd_parse_do_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangling: cmd_parse_free_argument Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - extract_namespace: Demangled name: cmd_parse_free_argument Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangling: cmd_parse_log_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangled name: cmd_parse_log_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangling: cmd_parse_build_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangled name: cmd_parse_build_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangling: cmd_parse_print_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangled name: cmd_parse_print_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangling: cmd_parse_build_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangled name: cmd_parse_build_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangling: cmd_parse_get_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangled name: cmd_parse_get_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangling: cmd_parse_free_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangled name: cmd_parse_free_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangling: cmd_parse_free_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - extract_namespace: Demangled name: cmd_parse_free_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangling: cmd_parse_free_arguments Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangled name: cmd_parse_free_arguments Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangling: cmd_parse_run_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangled name: cmd_parse_run_parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangling: yyparse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangled name: yyparse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangling: cmd_parse_new_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangled name: cmd_parse_new_commands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangling: yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangled name: yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangling: yyerror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangled name: yyerror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangling: yydestruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.007 INFO analysis - extract_namespace: Demangled name: yydestruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangling: yylex_getc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangled name: yylex_getc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangling: yylex_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangled name: yylex_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangling: yylex_get_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangled name: yylex_get_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangling: yylex_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangled name: yylex_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangling: yylex_is_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangled name: yylex_is_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangling: yylex_append1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangled name: yylex_append1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangling: yylex_ungetc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.008 INFO analysis - extract_namespace: Demangled name: yylex_ungetc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangling: yylex_token_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangled name: yylex_token_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangling: yylex_token_tilde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangled name: yylex_token_tilde Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangling: yylex_token_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangled name: yylex_token_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangling: yylex_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangled name: yylex_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangling: yylex_getc1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangled name: yylex_getc1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangling: cmd_parse_from_arguments Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangled name: cmd_parse_from_arguments Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangling: cmd_parse_and_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - extract_namespace: Demangled name: cmd_parse_and_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangling: cmd_parse_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangled name: cmd_parse_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangling: cmd_parse_from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangled name: cmd_parse_from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangling: cmd_parse_and_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangled name: cmd_parse_and_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangling: cmd_parse_do_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangled name: cmd_parse_do_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangling: cmd_parse_from_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangled name: cmd_parse_from_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangling: cmd_paste_buffer_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangled name: cmd_paste_buffer_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangling: cmd_pipe_pane_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - extract_namespace: Demangled name: cmd_pipe_pane_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangling: cmd_pipe_pane_write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangled name: cmd_pipe_pane_write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangling: cmd_pipe_pane_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangled name: cmd_pipe_pane_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangling: cmd_pipe_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangled name: cmd_pipe_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangling: cmdq_find_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangled name: cmdq_find_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangling: cmdq_add_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangled name: cmdq_add_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangling: cmdq_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangled name: cmdq_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangling: cmdq_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - extract_namespace: Demangled name: cmdq_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangling: cmdq_print_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangled name: cmdq_print_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangling: cmdq_guard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangled name: cmdq_guard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangling: cmdq_running Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangled name: cmdq_running Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangling: cmdq_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangled name: cmdq_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangling: cmdq_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangled name: cmdq_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangling: cmdq_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangled name: cmdq_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangling: cmdq_free_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - extract_namespace: Demangled name: cmdq_free_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangling: cmdq_fire_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangled name: cmdq_fire_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangling: cmdq_remove_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangled name: cmdq_remove_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangling: cmdq_fire_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangled name: cmdq_fire_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangling: cmdq_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangled name: cmdq_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangling: cmdq_insert_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangled name: cmdq_insert_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangling: cmdq_new_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangled name: cmdq_new_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangling: cmdq_add_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - extract_namespace: Demangled name: cmdq_add_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangling: cmdq_get_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangled name: cmdq_get_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangling: cmdq_insert_after Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangled name: cmdq_insert_after Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangling: cmdq_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangled name: cmdq_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangling: cmdq_empty_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangled name: cmdq_empty_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangling: cmdq_get_callback1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangled name: cmdq_get_callback1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangling: cmdq_link_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangled name: cmdq_link_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangling: cmdq_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - extract_namespace: Demangled name: cmdq_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangling: cmdq_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangled name: cmdq_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangling: cmdq_get_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangled name: cmdq_get_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangling: cmdq_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangled name: cmdq_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangling: cmdq_merge_formats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangled name: cmdq_merge_formats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangling: cmdq_add_formats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangled name: cmdq_add_formats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangling: cmdq_copy_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangled name: cmdq_copy_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangling: cmdq_get_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - extract_namespace: Demangled name: cmdq_get_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangling: cmdq_get_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangled name: cmdq_get_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangling: cmdq_get_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangled name: cmdq_get_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangling: cmdq_get_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangled name: cmdq_get_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangling: cmdq_get_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangled name: cmdq_get_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangling: cmdq_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangled name: cmdq_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangling: cmdq_get_target_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangled name: cmdq_get_target_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangling: cmdq_get_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.016 INFO analysis - extract_namespace: Demangled name: cmdq_get_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangling: cmdq_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangled name: cmdq_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangling: cmdq_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangled name: cmdq_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangling: cmd_refresh_client_control_client_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangled name: cmd_refresh_client_control_client_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangling: cmd_refresh_client_update_subscription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangled name: cmd_refresh_client_update_subscription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangling: cmd_refresh_client_update_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangled name: cmd_refresh_client_update_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangling: cmd_refresh_client_clipboard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangled name: cmd_refresh_client_clipboard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.017 INFO analysis - extract_namespace: Demangling: cmd_refresh_client_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangled name: cmd_refresh_client_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangling: cmd_rename_session_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangled name: cmd_rename_session_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangling: cmd_rename_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangled name: cmd_rename_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangling: cmd_resize_pane_mouse_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangled name: cmd_resize_pane_mouse_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangling: cmd_resize_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangled name: cmd_resize_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangling: cmd_resize_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangled name: cmd_resize_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangling: cmd_respawn_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - extract_namespace: Demangled name: cmd_respawn_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangling: cmd_respawn_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangled name: cmd_respawn_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangling: cmd_rotate_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangled name: cmd_rotate_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangling: cmd_run_shell_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangled name: cmd_run_shell_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangling: cmd_run_shell_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangled name: cmd_run_shell_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangling: cmd_run_shell_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangled name: cmd_run_shell_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangling: cmd_run_shell_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangled name: cmd_run_shell_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangling: cmd_run_shell_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - extract_namespace: Demangled name: cmd_run_shell_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangling: cmd_run_shell_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangled name: cmd_run_shell_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangling: cmd_save_buffer_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangled name: cmd_save_buffer_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangling: cmd_save_buffer_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangled name: cmd_save_buffer_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangling: cmd_select_layout_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangled name: cmd_select_layout_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangling: cmd_select_pane_redraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangled name: cmd_select_pane_redraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangling: cmd_select_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangled name: cmd_select_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.020 INFO analysis - extract_namespace: Demangling: cmd_select_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangled name: cmd_select_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangling: cmd_send_keys_inject_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangled name: cmd_send_keys_inject_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangling: cmd_send_keys_inject_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangled name: cmd_send_keys_inject_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangling: cmd_send_keys_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangled name: cmd_send_keys_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangling: cmd_server_access_deny Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangled name: cmd_server_access_deny Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangling: cmd_server_access_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangled name: cmd_server_access_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangling: cmd_set_buffer_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - extract_namespace: Demangled name: cmd_set_buffer_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangling: cmd_set_environment_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangled name: cmd_set_environment_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangling: cmd_set_option_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangled name: cmd_set_option_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangling: cmd_set_option_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangled name: cmd_set_option_args_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangling: cmd_show_environment_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangled name: cmd_show_environment_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangling: cmd_show_environment_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangled name: cmd_show_environment_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangling: cmd_show_environment_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangled name: cmd_show_environment_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.022 INFO analysis - extract_namespace: Demangling: cmd_show_messages_terminals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - extract_namespace: Demangled name: cmd_show_messages_terminals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - extract_namespace: Demangling: cmd_show_messages_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - extract_namespace: Demangled name: cmd_show_messages_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - extract_namespace: Demangling: cmd_show_options_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - extract_namespace: Demangled name: cmd_show_options_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - extract_namespace: Demangling: cmd_show_options_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - extract_namespace: Demangled name: cmd_show_options_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - extract_namespace: Demangling: cmd_show_options_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.023 INFO analysis - extract_namespace: Demangled name: cmd_show_options_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - extract_namespace: Demangling: cmd_show_prompt_history_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - extract_namespace: Demangled name: cmd_show_prompt_history_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - extract_namespace: Demangling: cmd_source_file_complete_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - extract_namespace: Demangled name: cmd_source_file_complete_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - extract_namespace: Demangling: cmd_source_file_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - extract_namespace: Demangled name: cmd_source_file_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - extract_namespace: Demangling: cmd_source_file_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - extract_namespace: Demangled name: cmd_source_file_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - extract_namespace: Demangling: cmd_source_file_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - extract_namespace: Demangled name: cmd_source_file_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangling: cmd_source_file_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangled name: cmd_source_file_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangling: cmd_split_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangled name: cmd_split_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangling: cmd_swap_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangled name: cmd_swap_pane_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangling: cmd_swap_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangled name: cmd_swap_window_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangling: cmd_switch_client_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangled name: cmd_switch_client_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangling: cmd_unbind_key_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - extract_namespace: Demangled name: cmd_unbind_key_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.027 INFO analysis - extract_namespace: Demangling: wait_channels_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.027 INFO analysis - extract_namespace: Demangled name: wait_channels_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.028 INFO analysis - extract_namespace: Demangling: wait_channels_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.028 INFO analysis - extract_namespace: Demangled name: wait_channels_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.028 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.028 INFO analysis - extract_namespace: Demangling: wait_channels_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.029 INFO analysis - extract_namespace: Demangled name: wait_channels_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.029 INFO analysis - extract_namespace: Demangling: wait_channels_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.029 INFO analysis - extract_namespace: Demangled name: wait_channels_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.029 INFO analysis - extract_namespace: Demangling: wait_channel_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.029 INFO analysis - extract_namespace: Demangled name: wait_channel_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.029 INFO analysis - extract_namespace: Demangling: cmd_wait_for_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.029 INFO analysis - extract_namespace: Demangled name: cmd_wait_for_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - extract_namespace: Demangling: cmd_wait_for_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - extract_namespace: Demangled name: cmd_wait_for_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - extract_namespace: Demangling: cmd_wait_for_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - extract_namespace: Demangled name: cmd_wait_for_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - extract_namespace: Demangling: cmd_wait_for_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - extract_namespace: Demangled name: cmd_wait_for_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - extract_namespace: Demangling: cmd_wait_for_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - extract_namespace: Demangled name: cmd_wait_for_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - extract_namespace: Demangling: cmd_wait_for_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - extract_namespace: Demangled name: cmd_wait_for_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.031 INFO analysis - extract_namespace: Demangling: wait_channels_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.031 INFO analysis - extract_namespace: Demangled name: wait_channels_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.031 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangling: wait_channels_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangled name: wait_channels_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangling: wait_channels_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangled name: wait_channels_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangling: cmd_wait_for_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangled name: cmd_wait_for_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangling: cmd_wait_for_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangled name: cmd_wait_for_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangling: cmd_template_replace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangled name: cmd_template_replace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangling: cmd_mouse_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangled name: cmd_mouse_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.032 INFO analysis - extract_namespace: Demangling: cmd_mouse_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangled name: cmd_mouse_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangling: cmd_mouse_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangled name: cmd_mouse_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangling: cmd_list_any_have Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangled name: cmd_list_any_have Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangling: cmd_list_all_have Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangled name: cmd_list_all_have Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangling: cmd_list_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangled name: cmd_list_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangling: cmd_list_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangled name: cmd_list_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangling: cmd_list_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - extract_namespace: Demangled name: cmd_list_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangling: cmd_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangled name: cmd_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangling: cmd_list_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangled name: cmd_list_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangling: cmd_list_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangled name: cmd_list_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangling: cmd_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangled name: cmd_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangling: cmd_list_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangled name: cmd_list_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangling: cmd_list_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - extract_namespace: Demangled name: cmd_list_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangling: cmd_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangled name: cmd_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangling: cmd_list_move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangled name: cmd_list_move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangling: cmd_list_append_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangled name: cmd_list_append_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangling: cmd_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangled name: cmd_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangling: cmd_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangled name: cmd_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangling: cmd_get_alias Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangled name: cmd_get_alias Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.035 INFO analysis - extract_namespace: Demangling: cmd_get_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangled name: cmd_get_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangling: cmd_get_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangled name: cmd_get_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangling: cmd_get_args Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangled name: cmd_get_args Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangling: cmd_get_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangled name: cmd_get_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangling: cmd_stringify_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangled name: cmd_stringify_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangling: cmd_copy_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangled name: cmd_copy_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangling: cmd_free_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.036 INFO analysis - extract_namespace: Demangled name: cmd_free_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangling: cmd_unpack_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangled name: cmd_unpack_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangling: cmd_log_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangled name: cmd_log_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangling: cmd_pack_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangled name: cmd_pack_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangling: cmd_append_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangled name: cmd_append_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangling: cmd_prepend_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangled name: cmd_prepend_argv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangling: colour_palette_from_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - extract_namespace: Demangled name: colour_palette_from_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangling: colour_palette_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangled name: colour_palette_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangling: colour_palette_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangled name: colour_palette_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangling: colour_palette_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangled name: colour_palette_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangling: colour_palette_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangled name: colour_palette_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangling: colour_palette_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangled name: colour_palette_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangling: colour_parseX11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - extract_namespace: Demangled name: colour_parseX11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangling: colour_join_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangled name: colour_join_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangling: colour_byname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangled name: colour_byname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangling: colour_tostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangled name: colour_tostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangling: colour_split_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangled name: colour_split_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangling: colour_256to16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangled name: colour_256to16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangling: colour_fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangled name: colour_fromstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangling: colour_256toRGB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - extract_namespace: Demangled name: colour_256toRGB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangling: colour_force_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangled name: colour_force_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangling: colour_dist_sq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangled name: colour_dist_sq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangling: colour_to_6cube Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangled name: colour_to_6cube Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangling: colour_find_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangled name: colour_find_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangling: control_notify_paste_buffer_deleted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangled name: control_notify_paste_buffer_deleted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangling: control_notify_paste_buffer_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangled name: control_notify_paste_buffer_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangling: control_notify_session_window_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.040 INFO analysis - extract_namespace: Demangled name: control_notify_session_window_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangling: control_notify_session_closed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangled name: control_notify_session_closed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangling: control_notify_session_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangled name: control_notify_session_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangling: control_notify_session_renamed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangled name: control_notify_session_renamed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangling: control_notify_client_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangled name: control_notify_client_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangling: control_notify_client_session_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangled name: control_notify_client_session_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangling: control_notify_window_renamed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - extract_namespace: Demangled name: control_notify_window_renamed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - extract_namespace: Demangling: control_notify_window_linked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - extract_namespace: Demangled name: control_notify_window_linked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - extract_namespace: Demangling: control_notify_window_unlinked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - extract_namespace: Demangled name: control_notify_window_unlinked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - extract_namespace: Demangling: control_notify_window_pane_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - extract_namespace: Demangled name: control_notify_window_pane_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - extract_namespace: Demangling: control_notify_window_layout_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - extract_namespace: Demangled name: control_notify_window_layout_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - extract_namespace: Demangling: control_notify_pane_mode_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - extract_namespace: Demangled name: control_notify_pane_mode_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.043 INFO analysis - extract_namespace: Demangling: control_sub_windows_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.044 INFO analysis - extract_namespace: Demangled name: control_sub_windows_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.044 INFO analysis - extract_namespace: Demangling: control_sub_window_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.044 INFO analysis - extract_namespace: Demangled name: control_sub_window_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.045 INFO analysis - extract_namespace: Demangling: control_sub_windows_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.045 INFO analysis - extract_namespace: Demangled name: control_sub_windows_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.045 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.045 INFO analysis - extract_namespace: Demangling: control_sub_windows_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.045 INFO analysis - extract_namespace: Demangled name: control_sub_windows_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.045 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.046 INFO analysis - extract_namespace: Demangling: control_sub_panes_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.046 INFO analysis - extract_namespace: Demangled name: control_sub_panes_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.046 INFO analysis - extract_namespace: Demangling: control_sub_pane_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.046 INFO analysis - extract_namespace: Demangled name: control_sub_pane_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.047 INFO analysis - extract_namespace: Demangling: control_sub_panes_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.047 INFO analysis - extract_namespace: Demangled name: control_sub_panes_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.047 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangling: control_sub_panes_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangled name: control_sub_panes_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangling: control_check_subs_all_windows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangled name: control_check_subs_all_windows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangling: control_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangled name: control_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangling: control_vwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangled name: control_vwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangling: control_check_subs_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangled name: control_check_subs_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangling: control_check_subs_all_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.048 INFO analysis - extract_namespace: Demangled name: control_check_subs_all_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.049 INFO analysis - extract_namespace: Demangling: control_check_subs_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.049 INFO analysis - extract_namespace: Demangled name: control_check_subs_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.049 INFO analysis - extract_namespace: Demangling: control_check_subs_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.049 INFO analysis - extract_namespace: Demangled name: control_check_subs_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.049 INFO analysis - extract_namespace: Demangling: control_subs_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.049 INFO analysis - extract_namespace: Demangled name: control_subs_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.050 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.050 INFO analysis - extract_namespace: Demangling: control_sub_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.050 INFO analysis - extract_namespace: Demangled name: control_sub_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.050 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.050 INFO analysis - extract_namespace: Demangling: control_subs_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.050 INFO analysis - extract_namespace: Demangled name: control_subs_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.050 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.051 INFO analysis - extract_namespace: Demangling: control_sub_windows_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.051 INFO analysis - extract_namespace: Demangled name: control_sub_windows_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.051 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.052 INFO analysis - extract_namespace: Demangling: control_sub_panes_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.052 INFO analysis - extract_namespace: Demangled name: control_sub_panes_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.052 INFO analysis - extract_namespace: Demangling: control_subs_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.052 INFO analysis - extract_namespace: Demangled name: control_subs_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.053 INFO analysis - extract_namespace: Demangling: control_sub_windows_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.053 INFO analysis - extract_namespace: Demangled name: control_sub_windows_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.054 INFO analysis - extract_namespace: Demangling: control_sub_windows_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.054 INFO analysis - extract_namespace: Demangled name: control_sub_windows_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.054 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.054 INFO analysis - extract_namespace: Demangling: control_sub_windows_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.054 INFO analysis - extract_namespace: Demangled name: control_sub_windows_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.054 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.054 INFO analysis - extract_namespace: Demangling: control_sub_panes_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.055 INFO analysis - extract_namespace: Demangled name: control_sub_panes_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.055 INFO analysis - extract_namespace: Demangling: control_sub_panes_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.055 INFO analysis - extract_namespace: Demangled name: control_sub_panes_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.055 INFO analysis - extract_namespace: Demangling: control_sub_panes_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.055 INFO analysis - extract_namespace: Demangled name: control_sub_panes_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangling: control_write_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangled name: control_write_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangling: control_append_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangled name: control_append_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangling: control_window_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangled name: control_window_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangling: control_write_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangled name: control_write_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangling: control_free_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangled name: control_free_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangling: control_flush_all_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - extract_namespace: Demangled name: control_flush_all_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.057 INFO analysis - extract_namespace: Demangling: control_check_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.057 INFO analysis - extract_namespace: Demangled name: control_check_age Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.057 INFO analysis - extract_namespace: Demangling: control_discard_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.057 INFO analysis - extract_namespace: Demangled name: control_discard_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.057 INFO analysis - extract_namespace: Demangling: control_discard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.057 INFO analysis - extract_namespace: Demangled name: control_discard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.058 INFO analysis - extract_namespace: Demangling: control_panes_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.058 INFO analysis - extract_namespace: Demangled name: control_panes_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.058 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.058 INFO analysis - extract_namespace: Demangling: control_panes_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.058 INFO analysis - extract_namespace: Demangled name: control_panes_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.058 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.058 INFO analysis - extract_namespace: Demangling: control_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.058 INFO analysis - extract_namespace: Demangled name: control_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.059 INFO analysis - extract_namespace: Demangling: control_panes_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.059 INFO analysis - extract_namespace: Demangled name: control_panes_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.060 INFO analysis - extract_namespace: Demangling: control_panes_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.060 INFO analysis - extract_namespace: Demangled name: control_panes_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.060 INFO analysis - extract_namespace: Demangling: control_pane_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.060 INFO analysis - extract_namespace: Demangled name: control_pane_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.061 INFO analysis - extract_namespace: Demangling: control_panes_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.061 INFO analysis - extract_namespace: Demangled name: control_panes_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.061 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.061 INFO analysis - extract_namespace: Demangling: control_panes_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.061 INFO analysis - extract_namespace: Demangled name: control_panes_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.061 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.062 INFO analysis - extract_namespace: Demangling: control_remove_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.062 INFO analysis - extract_namespace: Demangled name: control_remove_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.062 INFO analysis - extract_namespace: Demangling: control_subs_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.062 INFO analysis - extract_namespace: Demangled name: control_subs_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.062 INFO analysis - extract_namespace: Demangling: control_free_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.062 INFO analysis - extract_namespace: Demangled name: control_free_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.063 INFO analysis - extract_namespace: Demangling: control_check_subs_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.063 INFO analysis - extract_namespace: Demangled name: control_check_subs_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.063 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.063 INFO analysis - extract_namespace: Demangling: control_subs_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.063 INFO analysis - extract_namespace: Demangled name: control_subs_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.063 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - extract_namespace: Demangling: control_subs_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - extract_namespace: Demangled name: control_subs_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - extract_namespace: Demangling: control_subs_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - extract_namespace: Demangled name: control_subs_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - extract_namespace: Demangling: control_add_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - extract_namespace: Demangled name: control_add_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - extract_namespace: Demangling: control_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - extract_namespace: Demangled name: control_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangling: control_reset_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangled name: control_reset_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangling: control_panes_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangled name: control_panes_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangling: control_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangled name: control_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangling: control_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangled name: control_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangling: control_write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangled name: control_write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangling: control_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - extract_namespace: Demangled name: control_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangling: control_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangled name: control_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangling: control_all_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangled name: control_all_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangling: control_write_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangled name: control_write_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangling: control_get_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangled name: control_get_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangling: control_add_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangled name: control_add_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangling: control_pause_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - extract_namespace: Demangled name: control_pause_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - extract_namespace: Demangling: control_continue_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - extract_namespace: Demangled name: control_continue_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - extract_namespace: Demangling: control_set_pane_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - extract_namespace: Demangled name: control_set_pane_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - extract_namespace: Demangling: control_set_pane_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - extract_namespace: Demangled name: control_set_pane_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - extract_namespace: Demangling: control_pane_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - extract_namespace: Demangled name: control_pane_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.068 INFO analysis - extract_namespace: Demangling: environ_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.068 INFO analysis - extract_namespace: Demangled name: environ_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.068 INFO analysis - extract_namespace: Demangling: environ_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.068 INFO analysis - extract_namespace: Demangled name: environ_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - extract_namespace: Demangling: environ_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - extract_namespace: Demangled name: environ_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - extract_namespace: Demangling: environ_for_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - extract_namespace: Demangled name: environ_for_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - extract_namespace: Demangling: environ_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - extract_namespace: Demangled name: environ_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - extract_namespace: Demangling: environ_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - extract_namespace: Demangled name: environ_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - extract_namespace: Demangling: environ_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - extract_namespace: Demangled name: environ_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.070 INFO analysis - extract_namespace: Demangling: environ_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.070 INFO analysis - extract_namespace: Demangled name: environ_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.070 INFO analysis - extract_namespace: Demangling: environ_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.070 INFO analysis - extract_namespace: Demangled name: environ_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.071 INFO analysis - extract_namespace: Demangling: environ_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.071 INFO analysis - extract_namespace: Demangled name: environ_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.071 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.072 INFO analysis - extract_namespace: Demangling: environ_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.072 INFO analysis - extract_namespace: Demangled name: environ_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.072 INFO analysis - extract_namespace: Demangling: environ_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.072 INFO analysis - extract_namespace: Demangled name: environ_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangling: environ_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangled name: environ_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangling: environ_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangled name: environ_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangling: environ_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangled name: environ_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangling: environ_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangled name: environ_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangling: environ_unset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangled name: environ_unset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangling: environ_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.073 INFO analysis - extract_namespace: Demangled name: environ_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - extract_namespace: Demangling: environ_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - extract_namespace: Demangled name: environ_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - extract_namespace: Demangling: environ_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - extract_namespace: Demangled name: environ_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - extract_namespace: Demangling: environ_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - extract_namespace: Demangled name: environ_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - extract_namespace: Demangling: environ_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - extract_namespace: Demangled name: environ_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - extract_namespace: Demangling: file_read_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - extract_namespace: Demangled name: file_read_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.075 INFO analysis - extract_namespace: Demangling: client_files_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.075 INFO analysis - extract_namespace: Demangled name: client_files_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.075 INFO analysis - extract_namespace: Demangling: file_fire_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.075 INFO analysis - extract_namespace: Demangled name: file_fire_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.075 INFO analysis - extract_namespace: Demangling: file_fire_done_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.075 INFO analysis - extract_namespace: Demangled name: file_fire_done_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.076 INFO analysis - extract_namespace: Demangling: file_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.076 INFO analysis - extract_namespace: Demangled name: file_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.076 INFO analysis - extract_namespace: Demangling: client_files_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.076 INFO analysis - extract_namespace: Demangled name: client_files_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.077 INFO analysis - extract_namespace: Demangling: client_files_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.077 INFO analysis - extract_namespace: Demangled name: client_files_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.077 INFO analysis - extract_namespace: Demangling: file_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.077 INFO analysis - extract_namespace: Demangled name: file_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.077 INFO analysis - extract_namespace: Demangling: file_read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.077 INFO analysis - extract_namespace: Demangled name: file_read_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangling: file_fire_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangled name: file_fire_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangling: file_write_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangled name: file_write_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangling: file_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangled name: file_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangling: file_push_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangled name: file_push_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangling: file_read_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangled name: file_read_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangling: file_read_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - extract_namespace: Demangled name: file_read_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.079 INFO analysis - extract_namespace: Demangling: file_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.079 INFO analysis - extract_namespace: Demangled name: file_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.079 INFO analysis - extract_namespace: Demangling: file_read_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.079 INFO analysis - extract_namespace: Demangled name: file_read_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.079 INFO analysis - extract_namespace: Demangling: file_create_with_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.079 INFO analysis - extract_namespace: Demangled name: file_create_with_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.080 INFO analysis - extract_namespace: Demangling: client_files_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.080 INFO analysis - extract_namespace: Demangled name: client_files_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.080 INFO analysis - extract_namespace: Demangling: client_files_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.080 INFO analysis - extract_namespace: Demangled name: client_files_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangling: file_write_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangled name: file_write_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangling: file_write_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangled name: file_write_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangling: file_write_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangled name: file_write_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangling: file_write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangled name: file_write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangling: file_write_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangled name: file_write_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangling: file_write_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - extract_namespace: Demangled name: file_write_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.082 INFO analysis - extract_namespace: Demangling: client_files_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.082 INFO analysis - extract_namespace: Demangled name: client_files_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - extract_namespace: Demangling: client_files_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - extract_namespace: Demangled name: client_files_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - extract_namespace: Demangling: file_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - extract_namespace: Demangled name: file_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - extract_namespace: Demangling: file_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - extract_namespace: Demangled name: file_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - extract_namespace: Demangling: file_create_with_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - extract_namespace: Demangled name: file_create_with_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangling: file_get_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangled name: file_get_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangling: file_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangled name: file_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangling: file_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangled name: file_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangling: file_can_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangled name: file_can_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangling: file_print_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangled name: file_print_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangling: file_vprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - extract_namespace: Demangled name: file_vprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.085 INFO analysis - extract_namespace: Demangling: file_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.085 INFO analysis - extract_namespace: Demangled name: file_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.085 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.085 INFO analysis - extract_namespace: Demangling: client_files_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.085 INFO analysis - extract_namespace: Demangled name: client_files_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.085 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.085 INFO analysis - extract_namespace: Demangling: client_files_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.085 INFO analysis - extract_namespace: Demangled name: client_files_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.086 INFO analysis - extract_namespace: Demangling: format_table_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.086 INFO analysis - extract_namespace: Demangled name: format_table_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.086 INFO analysis - extract_namespace: Demangling: format_quote_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.086 INFO analysis - extract_namespace: Demangled name: format_quote_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.086 INFO analysis - extract_namespace: Demangling: format_quote_shell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.086 INFO analysis - extract_namespace: Demangled name: format_quote_shell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - extract_namespace: Demangling: format_entry_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - extract_namespace: Demangled name: format_entry_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - extract_namespace: Demangling: format_entry_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - extract_namespace: Demangled name: format_entry_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - extract_namespace: Demangling: format_table_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - extract_namespace: Demangled name: format_table_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - extract_namespace: Demangling: format_cb_active_window_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - extract_namespace: Demangled name: format_cb_active_window_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - extract_namespace: Demangling: format_cb_alternate_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - extract_namespace: Demangled name: format_cb_alternate_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangling: format_cb_alternate_saved_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangled name: format_cb_alternate_saved_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangling: format_cb_alternate_saved_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangled name: format_cb_alternate_saved_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangling: format_cb_buffer_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangled name: format_cb_buffer_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangling: format_cb_buffer_mode_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangled name: format_cb_buffer_mode_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangling: format_cb_buffer_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangled name: format_cb_buffer_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangling: format_cb_buffer_sample Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.088 INFO analysis - extract_namespace: Demangled name: format_cb_buffer_sample Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangling: format_cb_buffer_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangled name: format_cb_buffer_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangling: format_cb_client_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangled name: format_cb_client_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangling: format_cb_client_cell_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangled name: format_cb_client_cell_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangling: format_cb_client_cell_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangled name: format_cb_client_cell_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangling: format_cb_client_control_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangled name: format_cb_client_control_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangling: format_cb_client_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.089 INFO analysis - extract_namespace: Demangled name: format_cb_client_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangling: format_cb_client_discarded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangled name: format_cb_client_discarded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangling: format_cb_client_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangled name: format_cb_client_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangling: format_cb_client_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangled name: format_cb_client_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangling: format_cb_client_key_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangled name: format_cb_client_key_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangling: format_cb_client_last_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangled name: format_cb_client_last_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.090 INFO analysis - extract_namespace: Demangling: format_cb_client_mode_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangled name: format_cb_client_mode_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangling: format_cb_client_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangled name: format_cb_client_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangling: format_cb_client_pid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangled name: format_cb_client_pid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangling: format_cb_client_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangled name: format_cb_client_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangling: format_cb_client_readonly Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangled name: format_cb_client_readonly Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangling: format_cb_client_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - extract_namespace: Demangled name: format_cb_client_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangling: format_cb_client_termfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangled name: format_cb_client_termfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangling: format_cb_client_termname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangled name: format_cb_client_termname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangling: format_cb_client_termtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangled name: format_cb_client_termtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangling: format_cb_client_tty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangled name: format_cb_client_tty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangling: format_cb_client_uid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangled name: format_cb_client_uid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangling: format_cb_client_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - extract_namespace: Demangled name: format_cb_client_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangling: format_cb_client_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangled name: format_cb_client_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangling: format_cb_client_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangled name: format_cb_client_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangling: format_cb_client_written Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangled name: format_cb_client_written Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangling: format_cb_config_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangled name: format_cb_config_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangling: format_cb_cursor_character Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangled name: format_cb_cursor_character Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangling: format_cb_cursor_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.093 INFO analysis - extract_namespace: Demangled name: format_cb_cursor_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - extract_namespace: Demangling: format_cb_cursor_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - extract_namespace: Demangled name: format_cb_cursor_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - extract_namespace: Demangling: format_cb_cursor_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - extract_namespace: Demangled name: format_cb_cursor_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - extract_namespace: Demangling: format_cb_history_all_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - extract_namespace: Demangled name: format_cb_history_all_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - extract_namespace: Demangling: format_cb_history_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - extract_namespace: Demangled name: format_cb_history_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - extract_namespace: Demangling: format_cb_history_limit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - extract_namespace: Demangled name: format_cb_history_limit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangling: format_cb_history_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangled name: format_cb_history_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangling: format_cb_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangled name: format_cb_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangling: format_cb_host_short Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangled name: format_cb_host_short Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangling: format_cb_insert_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangled name: format_cb_insert_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangling: format_cb_keypad_cursor_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangled name: format_cb_keypad_cursor_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangling: format_cb_keypad_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - extract_namespace: Demangled name: format_cb_keypad_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangling: format_cb_last_window_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangled name: format_cb_last_window_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangling: format_cb_mouse_all_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_all_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangling: format_cb_mouse_any_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_any_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangling: format_cb_mouse_button_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_button_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangling: format_cb_mouse_hyperlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_hyperlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.096 INFO analysis - extract_namespace: Demangling: format_cb_mouse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangling: format_cb_mouse_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangling: format_cb_mouse_sgr_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_sgr_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangling: format_cb_mouse_standard_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_standard_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangling: format_cb_mouse_status_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_status_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangling: format_cb_mouse_status_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_status_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangling: format_cb_mouse_utf8_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_utf8_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangling: format_cb_mouse_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangling: format_cb_mouse_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangling: format_cb_mouse_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangled name: format_cb_mouse_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangling: format_cb_next_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangled name: format_cb_next_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangling: format_cb_origin_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - extract_namespace: Demangled name: format_cb_origin_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - extract_namespace: Demangling: format_cb_pane_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - extract_namespace: Demangled name: format_cb_pane_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - extract_namespace: Demangling: format_cb_pane_at_bottom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - extract_namespace: Demangled name: format_cb_pane_at_bottom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - extract_namespace: Demangling: format_cb_pane_at_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - extract_namespace: Demangled name: format_cb_pane_at_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - extract_namespace: Demangling: format_cb_pane_at_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - extract_namespace: Demangled name: format_cb_pane_at_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - extract_namespace: Demangling: format_cb_pane_at_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - extract_namespace: Demangled name: format_cb_pane_at_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangling: format_cb_pane_bg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangled name: format_cb_pane_bg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangling: format_cb_pane_bottom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangled name: format_cb_pane_bottom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangling: format_cb_current_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangled name: format_cb_current_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangling: format_cb_current_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangled name: format_cb_current_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangling: format_cb_pane_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangled name: format_cb_pane_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangling: format_cb_pane_dead_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - extract_namespace: Demangled name: format_cb_pane_dead_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - extract_namespace: Demangling: format_cb_pane_dead_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - extract_namespace: Demangled name: format_cb_pane_dead_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - extract_namespace: Demangling: format_cb_pane_dead_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - extract_namespace: Demangled name: format_cb_pane_dead_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - extract_namespace: Demangling: format_cb_pane_fg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - extract_namespace: Demangled name: format_cb_pane_fg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - extract_namespace: Demangling: format_cb_pane_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - extract_namespace: Demangled name: format_cb_pane_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - extract_namespace: Demangling: format_cb_pane_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - extract_namespace: Demangled name: format_cb_pane_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangling: format_cb_pane_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangled name: format_cb_pane_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangling: format_cb_pane_in_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangled name: format_cb_pane_in_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangling: format_cb_pane_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangled name: format_cb_pane_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangling: format_cb_pane_input_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangled name: format_cb_pane_input_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangling: format_cb_pane_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangled name: format_cb_pane_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangling: format_cb_pane_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - extract_namespace: Demangled name: format_cb_pane_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - extract_namespace: Demangling: format_cb_pane_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - extract_namespace: Demangled name: format_cb_pane_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - extract_namespace: Demangling: format_cb_pane_marked_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - extract_namespace: Demangled name: format_cb_pane_marked_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - extract_namespace: Demangling: format_cb_pane_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - extract_namespace: Demangled name: format_cb_pane_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - extract_namespace: Demangling: format_cb_pane_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - extract_namespace: Demangled name: format_cb_pane_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - extract_namespace: Demangling: format_cb_pane_pid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - extract_namespace: Demangled name: format_cb_pane_pid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangling: format_cb_pane_pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangled name: format_cb_pane_pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangling: format_cb_pane_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangled name: format_cb_pane_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangling: format_cb_pane_search_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangled name: format_cb_pane_search_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangling: format_cb_start_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangled name: format_cb_start_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangling: format_cb_start_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangled name: format_cb_start_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangling: format_cb_pane_synchronized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.104 INFO analysis - extract_namespace: Demangled name: format_cb_pane_synchronized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - extract_namespace: Demangling: format_cb_pane_tabs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - extract_namespace: Demangled name: format_cb_pane_tabs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - extract_namespace: Demangling: format_cb_pane_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - extract_namespace: Demangled name: format_cb_pane_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - extract_namespace: Demangling: format_cb_pane_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - extract_namespace: Demangled name: format_cb_pane_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - extract_namespace: Demangling: format_cb_pane_tty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - extract_namespace: Demangled name: format_cb_pane_tty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - extract_namespace: Demangling: format_cb_pane_unseen_changes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - extract_namespace: Demangled name: format_cb_pane_unseen_changes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangling: format_cb_pane_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangled name: format_cb_pane_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangling: format_cb_pid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangled name: format_cb_pid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangling: format_cb_scroll_region_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangled name: format_cb_scroll_region_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangling: format_cb_scroll_region_upper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangled name: format_cb_scroll_region_upper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangling: format_cb_server_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangled name: format_cb_server_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.106 INFO analysis - extract_namespace: Demangling: format_cb_session_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangled name: format_cb_session_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangling: format_cb_session_alerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangled name: format_cb_session_alerts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangling: format_cb_session_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangled name: format_cb_session_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangling: format_cb_session_attached_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangled name: format_cb_session_attached_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangling: format_cb_session_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangled name: format_cb_session_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangling: format_cb_session_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.107 INFO analysis - extract_namespace: Demangled name: format_cb_session_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - extract_namespace: Demangling: format_cb_session_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - extract_namespace: Demangled name: format_cb_session_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - extract_namespace: Demangling: format_cb_session_group_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - extract_namespace: Demangled name: format_cb_session_group_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - extract_namespace: Demangling: format_cb_session_group_attached_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - extract_namespace: Demangled name: format_cb_session_group_attached_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - extract_namespace: Demangling: format_cb_session_group_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - extract_namespace: Demangled name: format_cb_session_group_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - extract_namespace: Demangling: format_cb_session_group_many_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - extract_namespace: Demangled name: format_cb_session_group_many_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangling: format_cb_session_group_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangled name: format_cb_session_group_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangling: format_cb_session_grouped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangled name: format_cb_session_grouped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangling: format_cb_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangled name: format_cb_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangling: format_cb_session_last_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangled name: format_cb_session_last_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangling: format_cb_session_many_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangled name: format_cb_session_many_attached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangling: format_cb_session_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.109 INFO analysis - extract_namespace: Demangled name: format_cb_session_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - extract_namespace: Demangling: format_cb_session_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - extract_namespace: Demangled name: format_cb_session_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - extract_namespace: Demangling: format_cb_session_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - extract_namespace: Demangled name: format_cb_session_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - extract_namespace: Demangling: format_cb_session_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - extract_namespace: Demangled name: format_cb_session_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - extract_namespace: Demangling: format_cb_session_windows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - extract_namespace: Demangled name: format_cb_session_windows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - extract_namespace: Demangling: format_cb_socket_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - extract_namespace: Demangled name: format_cb_socket_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - extract_namespace: Demangling: format_cb_start_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - extract_namespace: Demangled name: format_cb_start_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - extract_namespace: Demangling: format_cb_tree_mode_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - extract_namespace: Demangled name: format_cb_tree_mode_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - extract_namespace: Demangling: format_cb_uid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - extract_namespace: Demangled name: format_cb_uid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - extract_namespace: Demangling: format_cb_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - extract_namespace: Demangled name: format_cb_user Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - extract_namespace: Demangling: format_cb_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - extract_namespace: Demangled name: format_cb_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangling: format_cb_window_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangled name: format_cb_window_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangling: format_cb_window_active_clients Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangled name: format_cb_window_active_clients Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangling: format_cb_window_active_clients_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangled name: format_cb_window_active_clients_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangling: format_cb_window_active_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangled name: format_cb_window_active_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangling: format_cb_window_active_sessions_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangled name: format_cb_window_active_sessions_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangling: format_cb_window_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.112 INFO analysis - extract_namespace: Demangled name: format_cb_window_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - extract_namespace: Demangling: format_cb_window_activity_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - extract_namespace: Demangled name: format_cb_window_activity_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - extract_namespace: Demangling: format_cb_window_bell_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - extract_namespace: Demangled name: format_cb_window_bell_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - extract_namespace: Demangling: format_cb_window_bigger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - extract_namespace: Demangled name: format_cb_window_bigger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - extract_namespace: Demangling: format_cb_window_cell_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - extract_namespace: Demangled name: format_cb_window_cell_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - extract_namespace: Demangling: format_cb_window_cell_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - extract_namespace: Demangled name: format_cb_window_cell_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - extract_namespace: Demangling: format_cb_window_end_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - extract_namespace: Demangled name: format_cb_window_end_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - extract_namespace: Demangling: format_cb_window_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - extract_namespace: Demangled name: format_cb_window_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - extract_namespace: Demangling: format_cb_window_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - extract_namespace: Demangled name: format_cb_window_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - extract_namespace: Demangling: format_cb_window_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - extract_namespace: Demangled name: format_cb_window_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - extract_namespace: Demangling: format_cb_window_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - extract_namespace: Demangled name: format_cb_window_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangling: format_cb_window_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangled name: format_cb_window_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangling: format_cb_window_last_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangled name: format_cb_window_last_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangling: format_cb_window_layout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangled name: format_cb_window_layout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangling: format_cb_window_linked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangled name: format_cb_window_linked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangling: format_cb_window_linked_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangled name: format_cb_window_linked_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.115 INFO analysis - extract_namespace: Demangling: format_cb_window_linked_sessions_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangled name: format_cb_window_linked_sessions_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangling: format_cb_window_marked_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangled name: format_cb_window_marked_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangling: format_cb_window_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangled name: format_cb_window_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangling: format_cb_window_offset_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangled name: format_cb_window_offset_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangling: format_cb_window_offset_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangled name: format_cb_window_offset_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangling: format_cb_window_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.116 INFO analysis - extract_namespace: Demangled name: format_cb_window_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - extract_namespace: Demangling: format_cb_window_raw_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - extract_namespace: Demangled name: format_cb_window_raw_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - extract_namespace: Demangling: format_cb_window_silence_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - extract_namespace: Demangled name: format_cb_window_silence_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - extract_namespace: Demangling: format_cb_window_stack_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - extract_namespace: Demangled name: format_cb_window_stack_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - extract_namespace: Demangling: format_cb_window_start_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - extract_namespace: Demangled name: format_cb_window_start_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - extract_namespace: Demangling: format_cb_window_visible_layout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - extract_namespace: Demangled name: format_cb_window_visible_layout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - extract_namespace: Demangling: format_cb_window_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - extract_namespace: Demangled name: format_cb_window_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - extract_namespace: Demangling: format_cb_window_zoomed_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - extract_namespace: Demangled name: format_cb_window_zoomed_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - extract_namespace: Demangling: format_cb_wrap_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - extract_namespace: Demangled name: format_cb_wrap_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - extract_namespace: Demangling: format_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - extract_namespace: Demangled name: format_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - extract_namespace: Demangling: format_grid_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - extract_namespace: Demangled name: format_grid_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - extract_namespace: Demangling: format_grid_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - extract_namespace: Demangled name: format_grid_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - extract_namespace: Demangling: format_grid_hyperlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - extract_namespace: Demangled name: format_grid_hyperlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - extract_namespace: Demangling: format_add_modifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - extract_namespace: Demangled name: format_add_modifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - extract_namespace: Demangling: format_is_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - extract_namespace: Demangled name: format_is_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - extract_namespace: Demangling: format_free_modifiers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - extract_namespace: Demangled name: format_free_modifiers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangling: format_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangled name: format_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangling: format_replace_expression Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangled name: format_replace_expression Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangling: format_log1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangled name: format_log1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangling: format_choose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangled name: format_choose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangling: format_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangled name: format_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangling: format_expand1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - extract_namespace: Demangled name: format_expand1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - extract_namespace: Demangling: format_logging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - extract_namespace: Demangled name: format_logging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - extract_namespace: Demangling: format_job_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - extract_namespace: Demangled name: format_job_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - extract_namespace: Demangling: format_replace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - extract_namespace: Demangled name: format_replace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - extract_namespace: Demangling: format_build_modifiers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - extract_namespace: Demangled name: format_build_modifiers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - extract_namespace: Demangling: format_strip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - extract_namespace: Demangled name: format_strip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - extract_namespace: Demangling: format_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - extract_namespace: Demangled name: format_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - extract_namespace: Demangling: format_loop_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - extract_namespace: Demangled name: format_loop_sessions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - extract_namespace: Demangling: format_loop_windows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - extract_namespace: Demangled name: format_loop_windows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - extract_namespace: Demangling: format_loop_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - extract_namespace: Demangled name: format_loop_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - extract_namespace: Demangling: format_loop_clients Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - extract_namespace: Demangled name: format_loop_clients Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - extract_namespace: Demangling: format_window_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - extract_namespace: Demangled name: format_window_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - extract_namespace: Demangling: format_session_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - extract_namespace: Demangled name: format_session_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - extract_namespace: Demangling: format_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - extract_namespace: Demangled name: format_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - extract_namespace: Demangling: format_true Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - extract_namespace: Demangled name: format_true Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - extract_namespace: Demangling: format_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - extract_namespace: Demangled name: format_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - extract_namespace: Demangling: format_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - extract_namespace: Demangled name: format_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - extract_namespace: Demangling: format_copy_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - extract_namespace: Demangled name: format_copy_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - extract_namespace: Demangling: format_pretty_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - extract_namespace: Demangled name: format_pretty_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - extract_namespace: Demangling: format_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - extract_namespace: Demangled name: format_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - extract_namespace: Demangling: format_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - extract_namespace: Demangled name: format_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.125 INFO analysis - extract_namespace: Demangling: format_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.125 INFO analysis - extract_namespace: Demangled name: format_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.125 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.126 INFO analysis - extract_namespace: Demangling: format_entry_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.126 INFO analysis - extract_namespace: Demangled name: format_entry_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.126 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.127 INFO analysis - extract_namespace: Demangling: format_entry_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.127 INFO analysis - extract_namespace: Demangled name: format_entry_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.128 INFO analysis - extract_namespace: Demangling: format_entry_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.128 INFO analysis - extract_namespace: Demangled name: format_entry_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.128 INFO analysis - extract_namespace: Demangling: format_entry_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.128 INFO analysis - extract_namespace: Demangled name: format_entry_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - extract_namespace: Demangling: format_defaults_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - extract_namespace: Demangled name: format_defaults_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - extract_namespace: Demangling: format_defaults_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - extract_namespace: Demangled name: format_defaults_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - extract_namespace: Demangling: format_defaults_winlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - extract_namespace: Demangled name: format_defaults_winlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - extract_namespace: Demangling: format_defaults_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - extract_namespace: Demangled name: format_defaults_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - extract_namespace: Demangling: format_defaults_paste_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - extract_namespace: Demangled name: format_defaults_paste_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.130 INFO analysis - extract_namespace: Demangling: format_defaults_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.130 INFO analysis - extract_namespace: Demangled name: format_defaults_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.130 INFO analysis - extract_namespace: Demangling: format_create_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.130 INFO analysis - extract_namespace: Demangled name: format_create_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.131 INFO analysis - extract_namespace: Demangling: format_job_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.131 INFO analysis - extract_namespace: Demangled name: format_job_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.131 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - extract_namespace: Demangling: format_job_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - extract_namespace: Demangled name: format_job_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - extract_namespace: Demangling: format_job_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - extract_namespace: Demangled name: format_job_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - extract_namespace: Demangling: format_job_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - extract_namespace: Demangled name: format_job_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - extract_namespace: Demangling: format_job_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - extract_namespace: Demangled name: format_job_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.133 INFO analysis - extract_namespace: Demangling: format_job_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.133 INFO analysis - extract_namespace: Demangled name: format_job_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.133 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.134 INFO analysis - extract_namespace: Demangling: format_entry_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.134 INFO analysis - extract_namespace: Demangled name: format_entry_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.134 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.135 INFO analysis - extract_namespace: Demangling: format_job_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.135 INFO analysis - extract_namespace: Demangled name: format_job_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.135 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.135 INFO analysis - extract_namespace: Demangling: format_job_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.135 INFO analysis - extract_namespace: Demangled name: format_job_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.135 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.136 INFO analysis - extract_namespace: Demangling: format_job_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.136 INFO analysis - extract_namespace: Demangled name: format_job_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.136 INFO analysis - extract_namespace: Demangling: format_job_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - extract_namespace: Demangled name: format_job_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - extract_namespace: Demangling: format_create_from_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - extract_namespace: Demangled name: format_create_from_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - extract_namespace: Demangling: format_create_from_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - extract_namespace: Demangled name: format_create_from_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - extract_namespace: Demangling: format_create_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - extract_namespace: Demangled name: format_create_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - extract_namespace: Demangling: format_single_from_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - extract_namespace: Demangled name: format_single_from_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.137 INFO analysis - extract_namespace: Demangling: format_single_from_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - extract_namespace: Demangled name: format_single_from_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - extract_namespace: Demangling: format_single Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - extract_namespace: Demangled name: format_single Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - extract_namespace: Demangling: format_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - extract_namespace: Demangled name: format_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - extract_namespace: Demangling: format_expand_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - extract_namespace: Demangled name: format_expand_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - extract_namespace: Demangling: format_add_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - extract_namespace: Demangled name: format_add_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.138 INFO analysis - extract_namespace: Demangling: format_entry_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - extract_namespace: Demangled name: format_entry_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - extract_namespace: Demangling: format_add_tv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - extract_namespace: Demangled name: format_add_tv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - extract_namespace: Demangling: format_log_debug_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - extract_namespace: Demangled name: format_log_debug_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - extract_namespace: Demangling: format_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - extract_namespace: Demangled name: format_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - extract_namespace: Demangling: format_log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - extract_namespace: Demangled name: format_log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.139 INFO analysis - extract_namespace: Demangling: format_get_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - extract_namespace: Demangled name: format_get_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - extract_namespace: Demangling: format_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - extract_namespace: Demangled name: format_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - extract_namespace: Demangling: format_merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - extract_namespace: Demangled name: format_merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - extract_namespace: Demangling: format_lost_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - extract_namespace: Demangled name: format_lost_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - extract_namespace: Demangling: format_job_tidy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - extract_namespace: Demangled name: format_job_tidy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangling: format_tidy_jobs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangled name: format_tidy_jobs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangling: format_draw_put_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangled name: format_draw_put_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangling: format_draw_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangled name: format_draw_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangling: format_update_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangled name: format_update_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangling: format_free_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangled name: format_free_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.141 INFO analysis - extract_namespace: Demangling: format_trim_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - extract_namespace: Demangled name: format_trim_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - extract_namespace: Demangling: format_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - extract_namespace: Demangled name: format_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - extract_namespace: Demangling: format_leading_hashes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - extract_namespace: Demangled name: format_leading_hashes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - extract_namespace: Demangling: format_trim_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - extract_namespace: Demangled name: format_trim_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - extract_namespace: Demangling: format_draw_absolute_centre Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - extract_namespace: Demangled name: format_draw_absolute_centre Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - extract_namespace: Demangling: format_draw_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - extract_namespace: Demangled name: format_draw_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - extract_namespace: Demangling: format_draw_none Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - extract_namespace: Demangled name: format_draw_none Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - extract_namespace: Demangling: format_draw_centre Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - extract_namespace: Demangled name: format_draw_centre Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - extract_namespace: Demangling: format_draw_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - extract_namespace: Demangled name: format_draw_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - extract_namespace: Demangling: format_is_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - extract_namespace: Demangled name: format_is_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangling: format_draw_many Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangled name: format_draw_many Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangling: format_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangled name: format_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_back_to_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_back_to_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_start_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_start_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_jump_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_jump_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_jump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.144 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_jump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_previous_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_previous_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - extract_namespace: Demangling: grid_reader_in_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - extract_namespace: Demangled name: grid_reader_in_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - extract_namespace: Demangling: grid_reader_line_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.145 INFO analysis - extract_namespace: Demangled name: grid_reader_line_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_next_word_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_next_word_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - extract_namespace: Demangling: grid_reader_handle_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - extract_namespace: Demangled name: grid_reader_handle_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_next_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_next_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.146 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - extract_namespace: Demangling: grid_reader_cursor_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - extract_namespace: Demangled name: grid_reader_cursor_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - extract_namespace: Demangling: grid_reader_get_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - extract_namespace: Demangled name: grid_reader_get_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - extract_namespace: Demangling: grid_reader_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - extract_namespace: Demangled name: grid_reader_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - extract_namespace: Demangling: grid_view_string_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - extract_namespace: Demangled name: grid_view_string_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - extract_namespace: Demangling: grid_view_delete_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - extract_namespace: Demangled name: grid_view_delete_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - extract_namespace: Demangling: grid_view_insert_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - extract_namespace: Demangled name: grid_view_insert_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - extract_namespace: Demangling: grid_view_delete_lines_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - extract_namespace: Demangled name: grid_view_delete_lines_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - extract_namespace: Demangling: grid_view_delete_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - extract_namespace: Demangled name: grid_view_delete_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - extract_namespace: Demangling: grid_view_insert_lines_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - extract_namespace: Demangled name: grid_view_insert_lines_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - extract_namespace: Demangling: grid_view_insert_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - extract_namespace: Demangled name: grid_view_insert_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - extract_namespace: Demangling: grid_view_scroll_region_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - extract_namespace: Demangled name: grid_view_scroll_region_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - extract_namespace: Demangling: grid_view_scroll_region_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - extract_namespace: Demangled name: grid_view_scroll_region_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - extract_namespace: Demangling: grid_view_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - extract_namespace: Demangled name: grid_view_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - extract_namespace: Demangling: grid_view_clear_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - extract_namespace: Demangled name: grid_view_clear_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - extract_namespace: Demangling: grid_view_set_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - extract_namespace: Demangled name: grid_view_set_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - extract_namespace: Demangling: grid_view_set_padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - extract_namespace: Demangled name: grid_view_set_padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - extract_namespace: Demangling: grid_view_set_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - extract_namespace: Demangled name: grid_view_set_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - extract_namespace: Demangling: grid_view_get_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - extract_namespace: Demangled name: grid_view_get_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - extract_namespace: Demangling: grid_reflow_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - extract_namespace: Demangled name: grid_reflow_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.151 INFO analysis - extract_namespace: Demangling: grid_string_cells_us Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.151 INFO analysis - extract_namespace: Demangled name: grid_string_cells_us Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.151 INFO analysis - extract_namespace: Demangling: grid_string_cells_bg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.151 INFO analysis - extract_namespace: Demangled name: grid_string_cells_bg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.151 INFO analysis - extract_namespace: Demangling: grid_string_cells_add_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - extract_namespace: Demangled name: grid_string_cells_add_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - extract_namespace: Demangling: grid_string_cells_fg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - extract_namespace: Demangled name: grid_string_cells_fg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - extract_namespace: Demangling: grid_get_extended_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - extract_namespace: Demangled name: grid_get_extended_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - extract_namespace: Demangling: grid_line_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - extract_namespace: Demangled name: grid_line_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.152 INFO analysis - extract_namespace: Demangling: grid_get_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - extract_namespace: Demangled name: grid_get_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - extract_namespace: Demangling: grid_get_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - extract_namespace: Demangled name: grid_get_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - extract_namespace: Demangling: grid_check_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - extract_namespace: Demangled name: grid_check_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - extract_namespace: Demangling: grid_get_cell1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - extract_namespace: Demangled name: grid_get_cell1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - extract_namespace: Demangling: grid_unwrap_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - extract_namespace: Demangled name: grid_unwrap_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - extract_namespace: Demangling: grid_wrap_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - extract_namespace: Demangled name: grid_wrap_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - extract_namespace: Demangling: grid_reflow_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - extract_namespace: Demangled name: grid_reflow_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - extract_namespace: Demangling: grid_reflow_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - extract_namespace: Demangled name: grid_reflow_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - extract_namespace: Demangling: grid_reflow_move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - extract_namespace: Demangled name: grid_reflow_move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - extract_namespace: Demangling: grid_set_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - extract_namespace: Demangled name: grid_set_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - extract_namespace: Demangling: grid_move_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - extract_namespace: Demangled name: grid_move_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - extract_namespace: Demangling: grid_expand_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - extract_namespace: Demangled name: grid_expand_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.155 INFO analysis - extract_namespace: Demangling: grid_clear_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - extract_namespace: Demangled name: grid_clear_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - extract_namespace: Demangling: grid_extended_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - extract_namespace: Demangled name: grid_extended_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - extract_namespace: Demangling: grid_need_extended_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - extract_namespace: Demangled name: grid_need_extended_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - extract_namespace: Demangling: grid_store_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - extract_namespace: Demangled name: grid_store_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - extract_namespace: Demangling: grid_reflow_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - extract_namespace: Demangled name: grid_reflow_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - extract_namespace: Demangling: grid_reflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - extract_namespace: Demangled name: grid_reflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - extract_namespace: Demangling: grid_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - extract_namespace: Demangled name: grid_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - extract_namespace: Demangling: grid_duplicate_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - extract_namespace: Demangled name: grid_duplicate_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - extract_namespace: Demangling: grid_free_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - extract_namespace: Demangled name: grid_free_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - extract_namespace: Demangling: grid_free_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.157 INFO analysis - extract_namespace: Demangled name: grid_free_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - extract_namespace: Demangling: grid_string_cells_add_hyperlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - extract_namespace: Demangled name: grid_string_cells_add_hyperlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - extract_namespace: Demangling: grid_string_cells_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - extract_namespace: Demangled name: grid_string_cells_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - extract_namespace: Demangling: grid_string_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - extract_namespace: Demangled name: grid_string_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - extract_namespace: Demangling: grid_peek_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - extract_namespace: Demangled name: grid_peek_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - extract_namespace: Demangling: grid_move_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - extract_namespace: Demangled name: grid_move_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - extract_namespace: Demangling: grid_empty_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - extract_namespace: Demangled name: grid_empty_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - extract_namespace: Demangling: grid_clear_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - extract_namespace: Demangled name: grid_clear_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - extract_namespace: Demangling: grid_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - extract_namespace: Demangled name: grid_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - extract_namespace: Demangling: grid_set_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - extract_namespace: Demangled name: grid_set_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - extract_namespace: Demangling: grid_set_padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.159 INFO analysis - extract_namespace: Demangled name: grid_set_padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - extract_namespace: Demangling: grid_scroll_history_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - extract_namespace: Demangled name: grid_scroll_history_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - extract_namespace: Demangling: grid_clear_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - extract_namespace: Demangled name: grid_clear_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - extract_namespace: Demangling: grid_trim_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - extract_namespace: Demangled name: grid_trim_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - extract_namespace: Demangling: grid_compact_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - extract_namespace: Demangled name: grid_compact_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - extract_namespace: Demangling: grid_scroll_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - extract_namespace: Demangled name: grid_scroll_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - extract_namespace: Demangling: grid_remove_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - extract_namespace: Demangled name: grid_remove_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - extract_namespace: Demangling: grid_collect_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - extract_namespace: Demangled name: grid_collect_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - extract_namespace: Demangling: grid_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - extract_namespace: Demangled name: grid_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - extract_namespace: Demangling: grid_cells_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - extract_namespace: Demangled name: grid_cells_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.162 INFO analysis - extract_namespace: Demangling: grid_cells_look_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.162 INFO analysis - extract_namespace: Demangled name: grid_cells_look_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.162 INFO analysis - extract_namespace: Demangling: grid_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.162 INFO analysis - extract_namespace: Demangled name: grid_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.162 INFO analysis - extract_namespace: Demangling: grid_adjust_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.162 INFO analysis - extract_namespace: Demangled name: grid_adjust_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.164 INFO analysis - extract_namespace: Demangling: hyperlinks_by_uri_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.164 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_uri_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.165 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.165 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.165 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.165 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.166 INFO analysis - extract_namespace: Demangling: hyperlinks_by_uri_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.166 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_uri_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.167 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.167 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.167 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.167 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.168 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.168 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.168 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.168 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.168 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.168 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.169 INFO analysis - extract_namespace: Demangling: hyperlinks_by_uri_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.169 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_uri_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.169 INFO analysis - extract_namespace: Demangling: hyperlinks_by_uri_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.169 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_uri_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.170 INFO analysis - extract_namespace: Demangling: hyperlinks_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.170 INFO analysis - extract_namespace: Demangled name: hyperlinks_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.170 INFO analysis - extract_namespace: Demangling: hyperlinks_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.170 INFO analysis - extract_namespace: Demangled name: hyperlinks_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.171 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.171 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.171 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.171 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - extract_namespace: Demangling: hyperlinks_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - extract_namespace: Demangled name: hyperlinks_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - extract_namespace: Demangling: hyperlinks_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - extract_namespace: Demangled name: hyperlinks_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.173 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.173 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.173 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.173 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.174 INFO analysis - extract_namespace: Demangling: hyperlinks_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.174 INFO analysis - extract_namespace: Demangled name: hyperlinks_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.174 INFO analysis - extract_namespace: Demangling: hyperlinks_by_inner_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.174 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_inner_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.175 INFO analysis - extract_namespace: Demangling: hyperlinks_by_uri_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.175 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_uri_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.175 INFO analysis - extract_namespace: Demangling: hyperlinks_by_uri_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.175 INFO analysis - extract_namespace: Demangled name: hyperlinks_by_uri_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.175 INFO analysis - extract_namespace: Demangling: hyperlinks_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.175 INFO analysis - extract_namespace: Demangled name: hyperlinks_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.176 INFO analysis - extract_namespace: Demangling: input_key_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.176 INFO analysis - extract_namespace: Demangled name: input_key_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.176 INFO analysis - extract_namespace: Demangling: input_key_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.176 INFO analysis - extract_namespace: Demangled name: input_key_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.177 INFO analysis - extract_namespace: Demangling: input_key_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.177 INFO analysis - extract_namespace: Demangled name: input_key_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.177 INFO analysis - extract_namespace: Demangling: input_key_split2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.177 INFO analysis - extract_namespace: Demangled name: input_key_split2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.177 INFO analysis - extract_namespace: Demangling: input_key_get_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.177 INFO analysis - extract_namespace: Demangled name: input_key_get_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - extract_namespace: Demangling: input_key_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - extract_namespace: Demangled name: input_key_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - extract_namespace: Demangling: input_key_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - extract_namespace: Demangled name: input_key_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - extract_namespace: Demangling: input_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - extract_namespace: Demangled name: input_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - extract_namespace: Demangling: input_key_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - extract_namespace: Demangled name: input_key_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.179 INFO analysis - extract_namespace: Demangling: input_key_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.179 INFO analysis - extract_namespace: Demangled name: input_key_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.179 INFO analysis - extract_namespace: Demangling: input_key_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.179 INFO analysis - extract_namespace: Demangled name: input_key_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.180 INFO analysis - extract_namespace: Demangling: input_key_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.180 INFO analysis - extract_namespace: Demangled name: input_key_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - extract_namespace: Demangling: input_key_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - extract_namespace: Demangled name: input_key_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - extract_namespace: Demangling: input_key_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - extract_namespace: Demangled name: input_key_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - extract_namespace: Demangling: input_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - extract_namespace: Demangled name: input_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - extract_namespace: Demangling: input_exit_rename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - extract_namespace: Demangled name: input_exit_rename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - extract_namespace: Demangling: input_exit_apc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - extract_namespace: Demangled name: input_exit_apc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.182 INFO analysis - extract_namespace: Demangling: input_enter_apc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.182 INFO analysis - extract_namespace: Demangled name: input_enter_apc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.182 INFO analysis - extract_namespace: Demangling: input_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.182 INFO analysis - extract_namespace: Demangled name: input_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.182 INFO analysis - extract_namespace: Demangling: input_start_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.182 INFO analysis - extract_namespace: Demangled name: input_start_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - extract_namespace: Demangling: input_end_bel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - extract_namespace: Demangled name: input_end_bel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - extract_namespace: Demangling: input_get_bg_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - extract_namespace: Demangled name: input_get_bg_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - extract_namespace: Demangling: input_get_fg_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - extract_namespace: Demangled name: input_get_fg_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.183 INFO analysis - extract_namespace: Demangling: input_osc_colour_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - extract_namespace: Demangled name: input_osc_colour_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - extract_namespace: Demangling: input_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - extract_namespace: Demangled name: input_reply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - extract_namespace: Demangling: input_osc_133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - extract_namespace: Demangled name: input_osc_133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - extract_namespace: Demangling: input_osc_112 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - extract_namespace: Demangled name: input_osc_112 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - extract_namespace: Demangling: input_osc_111 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - extract_namespace: Demangled name: input_osc_111 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - extract_namespace: Demangling: input_osc_110 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - extract_namespace: Demangled name: input_osc_110 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - extract_namespace: Demangling: input_osc_104 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - extract_namespace: Demangled name: input_osc_104 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - extract_namespace: Demangling: input_osc_52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - extract_namespace: Demangled name: input_osc_52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.185 INFO analysis - extract_namespace: Demangling: input_reply_clipboard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - extract_namespace: Demangled name: input_reply_clipboard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - extract_namespace: Demangling: input_osc_12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - extract_namespace: Demangled name: input_osc_12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - extract_namespace: Demangling: input_osc_11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - extract_namespace: Demangled name: input_osc_11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - extract_namespace: Demangling: input_osc_10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - extract_namespace: Demangled name: input_osc_10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - extract_namespace: Demangling: input_osc_8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - extract_namespace: Demangled name: input_osc_8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - extract_namespace: Demangling: input_osc_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - extract_namespace: Demangled name: input_osc_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - extract_namespace: Demangling: input_exit_osc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - extract_namespace: Demangled name: input_exit_osc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - extract_namespace: Demangling: input_enter_osc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - extract_namespace: Demangled name: input_enter_osc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_sgr_256_do Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_sgr_256_do Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_sgr_rgb_do Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_sgr_rgb_do Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_sgr_256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_sgr_256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - extract_namespace: Demangling: input_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - extract_namespace: Demangled name: input_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_sgr_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_sgr_rgb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.188 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_sgr_colon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_sgr_colon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_sm_graphics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_sm_graphics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_sm_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_sm_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_sm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_sgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_sgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_rm_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_rm_private Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_rm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_rm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - extract_namespace: Demangling: input_csi_dispatch_winops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch_winops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - extract_namespace: Demangling: input_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - extract_namespace: Demangled name: input_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.190 INFO analysis - extract_namespace: Demangling: input_csi_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - extract_namespace: Demangled name: input_csi_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - extract_namespace: Demangling: input_table_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - extract_namespace: Demangled name: input_table_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - extract_namespace: Demangling: input_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - extract_namespace: Demangled name: input_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - extract_namespace: Demangling: input_restore_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - extract_namespace: Demangled name: input_restore_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - extract_namespace: Demangling: input_save_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - extract_namespace: Demangled name: input_save_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - extract_namespace: Demangling: input_enter_rename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - extract_namespace: Demangled name: input_enter_rename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - extract_namespace: Demangling: input_dcs_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - extract_namespace: Demangled name: input_dcs_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - extract_namespace: Demangling: input_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - extract_namespace: Demangled name: input_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - extract_namespace: Demangling: input_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - extract_namespace: Demangled name: input_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - extract_namespace: Demangling: input_enter_dcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - extract_namespace: Demangled name: input_enter_dcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - extract_namespace: Demangling: input_esc_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - extract_namespace: Demangled name: input_esc_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - extract_namespace: Demangling: input_reset_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - extract_namespace: Demangled name: input_reset_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - extract_namespace: Demangling: input_intermediate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - extract_namespace: Demangled name: input_intermediate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - extract_namespace: Demangling: input_top_bit_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - extract_namespace: Demangled name: input_top_bit_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - extract_namespace: Demangling: input_c0_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - extract_namespace: Demangled name: input_c0_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - extract_namespace: Demangling: input_ground Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - extract_namespace: Demangled name: input_ground Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - extract_namespace: Demangling: input_parse_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - extract_namespace: Demangled name: input_parse_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - extract_namespace: Demangling: input_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - extract_namespace: Demangled name: input_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.194 INFO analysis - extract_namespace: Demangling: input_parse_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - extract_namespace: Demangled name: input_parse_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - extract_namespace: Demangling: input_parse_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - extract_namespace: Demangled name: input_parse_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - extract_namespace: Demangling: input_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - extract_namespace: Demangled name: input_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - extract_namespace: Demangling: input_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - extract_namespace: Demangled name: input_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - extract_namespace: Demangling: input_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - extract_namespace: Demangled name: input_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - extract_namespace: Demangling: input_timer_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - extract_namespace: Demangled name: input_timer_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - extract_namespace: Demangling: input_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - extract_namespace: Demangled name: input_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - extract_namespace: Demangling: job_print_summary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - extract_namespace: Demangled name: job_print_summary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - extract_namespace: Demangling: job_still_running Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - extract_namespace: Demangled name: job_still_running Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - extract_namespace: Demangling: job_kill_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - extract_namespace: Demangled name: job_kill_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - extract_namespace: Demangling: job_get_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - extract_namespace: Demangled name: job_get_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - extract_namespace: Demangling: job_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - extract_namespace: Demangled name: job_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - extract_namespace: Demangling: job_get_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - extract_namespace: Demangled name: job_get_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - extract_namespace: Demangling: job_check_died Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - extract_namespace: Demangled name: job_check_died Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - extract_namespace: Demangling: job_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - extract_namespace: Demangled name: job_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - extract_namespace: Demangling: job_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - extract_namespace: Demangled name: job_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - extract_namespace: Demangling: job_transfer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - extract_namespace: Demangled name: job_transfer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - extract_namespace: Demangling: job_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - extract_namespace: Demangled name: job_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.198 INFO analysis - extract_namespace: Demangling: job_write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.199 INFO analysis - extract_namespace: Demangled name: job_write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.199 INFO analysis - extract_namespace: Demangling: job_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.199 INFO analysis - extract_namespace: Demangled name: job_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.199 INFO analysis - extract_namespace: Demangling: job_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.199 INFO analysis - extract_namespace: Demangled name: job_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.200 INFO analysis - extract_namespace: Demangling: key_tables_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.200 INFO analysis - extract_namespace: Demangled name: key_tables_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.202 INFO analysis - extract_namespace: Demangling: key_bindings_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.202 INFO analysis - extract_namespace: Demangled name: key_bindings_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.202 INFO analysis - extract_namespace: Demangling: key_bindings_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.202 INFO analysis - extract_namespace: Demangled name: key_bindings_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.203 INFO analysis - extract_namespace: Demangling: key_bindings_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.203 INFO analysis - extract_namespace: Demangled name: key_bindings_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.204 INFO analysis - extract_namespace: Demangling: key_tables_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.204 INFO analysis - extract_namespace: Demangled name: key_tables_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.204 INFO analysis - extract_namespace: Demangling: key_table_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.204 INFO analysis - extract_namespace: Demangled name: key_table_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.204 INFO analysis - extract_namespace: Demangling: key_bindings_read_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.204 INFO analysis - extract_namespace: Demangled name: key_bindings_read_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.205 INFO analysis - extract_namespace: Demangling: key_bindings_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.205 INFO analysis - extract_namespace: Demangled name: key_bindings_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.205 INFO analysis - extract_namespace: Demangling: key_bindings_init_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.205 INFO analysis - extract_namespace: Demangled name: key_bindings_init_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.206 INFO analysis - extract_namespace: Demangling: key_tables_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.206 INFO analysis - extract_namespace: Demangled name: key_tables_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.207 INFO analysis - extract_namespace: Demangling: key_bindings_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.207 INFO analysis - extract_namespace: Demangled name: key_bindings_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.208 INFO analysis - extract_namespace: Demangling: key_bindings_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.208 INFO analysis - extract_namespace: Demangled name: key_bindings_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.209 INFO analysis - extract_namespace: Demangling: key_bindings_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.209 INFO analysis - extract_namespace: Demangled name: key_bindings_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.209 INFO analysis - extract_namespace: Demangling: key_tables_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - extract_namespace: Demangled name: key_tables_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - extract_namespace: Demangling: key_bindings_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - extract_namespace: Demangled name: key_bindings_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - extract_namespace: Demangling: key_bindings_reset_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - extract_namespace: Demangled name: key_bindings_reset_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - extract_namespace: Demangling: key_bindings_get_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - extract_namespace: Demangled name: key_bindings_get_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - extract_namespace: Demangling: key_bindings_remove_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - extract_namespace: Demangled name: key_bindings_remove_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - extract_namespace: Demangling: key_bindings_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - extract_namespace: Demangled name: key_bindings_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - extract_namespace: Demangling: key_bindings_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - extract_namespace: Demangled name: key_bindings_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - extract_namespace: Demangling: key_bindings_get_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - extract_namespace: Demangled name: key_bindings_get_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - extract_namespace: Demangling: key_bindings_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - extract_namespace: Demangled name: key_bindings_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.212 INFO analysis - extract_namespace: Demangling: key_bindings_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.212 INFO analysis - extract_namespace: Demangled name: key_bindings_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.212 INFO analysis - extract_namespace: Demangling: key_bindings_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.212 INFO analysis - extract_namespace: Demangled name: key_bindings_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.213 INFO analysis - extract_namespace: Demangling: key_tables_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.213 INFO analysis - extract_namespace: Demangled name: key_tables_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.214 INFO analysis - extract_namespace: Demangling: key_bindings_unref_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.214 INFO analysis - extract_namespace: Demangled name: key_bindings_unref_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.214 INFO analysis - extract_namespace: Demangling: key_bindings_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.214 INFO analysis - extract_namespace: Demangled name: key_bindings_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - extract_namespace: Demangling: key_tables_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - extract_namespace: Demangled name: key_tables_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - extract_namespace: Demangling: key_tables_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - extract_namespace: Demangled name: key_tables_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - extract_namespace: Demangling: key_bindings_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - extract_namespace: Demangled name: key_bindings_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - extract_namespace: Demangling: key_bindings_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - extract_namespace: Demangled name: key_bindings_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - extract_namespace: Demangling: key_bindings_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - extract_namespace: Demangled name: key_bindings_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - extract_namespace: Demangling: key_bindings_next_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - extract_namespace: Demangled name: key_bindings_next_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - extract_namespace: Demangling: key_bindings_first_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - extract_namespace: Demangled name: key_bindings_first_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - extract_namespace: Demangling: key_string_lookup_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - extract_namespace: Demangled name: key_string_lookup_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - extract_namespace: Demangling: key_string_search_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - extract_namespace: Demangled name: key_string_search_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - extract_namespace: Demangling: key_string_get_modifiers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - extract_namespace: Demangled name: key_string_get_modifiers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - extract_namespace: Demangling: key_string_lookup_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - extract_namespace: Demangled name: key_string_lookup_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - extract_namespace: Demangling: layout_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - extract_namespace: Demangled name: layout_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - extract_namespace: Demangling: layout_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - extract_namespace: Demangled name: layout_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - extract_namespace: Demangling: layout_find_bottomright Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - extract_namespace: Demangled name: layout_find_bottomright Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - extract_namespace: Demangling: layout_construct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - extract_namespace: Demangled name: layout_construct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - extract_namespace: Demangling: layout_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - extract_namespace: Demangled name: layout_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - extract_namespace: Demangling: layout_checksum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - extract_namespace: Demangled name: layout_checksum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - extract_namespace: Demangling: layout_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - extract_namespace: Demangled name: layout_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - extract_namespace: Demangling: layout_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - extract_namespace: Demangled name: layout_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - extract_namespace: Demangling: layout_set_even Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - extract_namespace: Demangled name: layout_set_even Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - extract_namespace: Demangling: layout_set_tiled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - extract_namespace: Demangled name: layout_set_tiled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - extract_namespace: Demangling: layout_set_main_v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - extract_namespace: Demangled name: layout_set_main_v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - extract_namespace: Demangling: layout_set_main_h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.219 INFO analysis - extract_namespace: Demangled name: layout_set_main_h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - extract_namespace: Demangling: layout_set_even_v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - extract_namespace: Demangled name: layout_set_even_v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - extract_namespace: Demangling: layout_set_even_h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - extract_namespace: Demangled name: layout_set_even_h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - extract_namespace: Demangling: layout_set_previous Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - extract_namespace: Demangled name: layout_set_previous Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - extract_namespace: Demangling: layout_set_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - extract_namespace: Demangled name: layout_set_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - extract_namespace: Demangling: layout_set_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - extract_namespace: Demangled name: layout_set_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - extract_namespace: Demangling: layout_set_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - extract_namespace: Demangled name: layout_set_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - extract_namespace: Demangling: layout_new_pane_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - extract_namespace: Demangled name: layout_new_pane_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - extract_namespace: Demangling: layout_resize_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - extract_namespace: Demangled name: layout_resize_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - extract_namespace: Demangling: layout_add_border Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.221 INFO analysis - extract_namespace: Demangled name: layout_add_border Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - extract_namespace: Demangling: layout_cell_is_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - extract_namespace: Demangled name: layout_cell_is_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - extract_namespace: Demangling: layout_cell_is_bottom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - extract_namespace: Demangled name: layout_cell_is_bottom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - extract_namespace: Demangling: layout_spread_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - extract_namespace: Demangled name: layout_spread_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - extract_namespace: Demangling: layout_spread_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - extract_namespace: Demangled name: layout_spread_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - extract_namespace: Demangling: layout_fix_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - extract_namespace: Demangled name: layout_fix_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - extract_namespace: Demangling: layout_fix_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - extract_namespace: Demangled name: layout_fix_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - extract_namespace: Demangling: layout_fix_offsets1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - extract_namespace: Demangled name: layout_fix_offsets1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - extract_namespace: Demangling: layout_resize_adjust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - extract_namespace: Demangled name: layout_resize_adjust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.223 INFO analysis - extract_namespace: Demangling: layout_close_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - extract_namespace: Demangled name: layout_close_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - extract_namespace: Demangling: layout_destroy_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - extract_namespace: Demangled name: layout_destroy_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - extract_namespace: Demangling: layout_free_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - extract_namespace: Demangled name: layout_free_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - extract_namespace: Demangling: layout_resize_child_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - extract_namespace: Demangled name: layout_resize_child_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - extract_namespace: Demangling: layout_set_size_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - extract_namespace: Demangled name: layout_set_size_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - extract_namespace: Demangling: layout_split_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - extract_namespace: Demangled name: layout_split_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - extract_namespace: Demangling: layout_create_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - extract_namespace: Demangled name: layout_create_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - extract_namespace: Demangling: layout_set_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - extract_namespace: Demangled name: layout_set_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - extract_namespace: Demangling: layout_make_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - extract_namespace: Demangled name: layout_make_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - extract_namespace: Demangling: layout_make_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - extract_namespace: Demangled name: layout_make_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - extract_namespace: Demangling: layout_assign_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - extract_namespace: Demangled name: layout_assign_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - extract_namespace: Demangling: layout_resize_pane_shrink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - extract_namespace: Demangled name: layout_resize_pane_shrink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - extract_namespace: Demangling: layout_resize_pane_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - extract_namespace: Demangled name: layout_resize_pane_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - extract_namespace: Demangling: layout_resize_layout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.226 INFO analysis - extract_namespace: Demangled name: layout_resize_layout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - extract_namespace: Demangling: layout_resize_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - extract_namespace: Demangled name: layout_resize_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - extract_namespace: Demangling: layout_resize_pane_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - extract_namespace: Demangled name: layout_resize_pane_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - extract_namespace: Demangling: layout_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - extract_namespace: Demangled name: layout_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - extract_namespace: Demangling: layout_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - extract_namespace: Demangled name: layout_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - extract_namespace: Demangling: layout_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - extract_namespace: Demangled name: layout_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - extract_namespace: Demangling: layout_count_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - extract_namespace: Demangled name: layout_count_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - extract_namespace: Demangling: layout_search_by_border Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - extract_namespace: Demangled name: layout_search_by_border Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - extract_namespace: Demangling: layout_print_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - extract_namespace: Demangled name: layout_print_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - extract_namespace: Demangling: fatal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - extract_namespace: Demangled name: fatal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - extract_namespace: Demangling: log_vwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - extract_namespace: Demangled name: log_vwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - extract_namespace: Demangling: log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - extract_namespace: Demangled name: log_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - extract_namespace: Demangling: log_toggle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - extract_namespace: Demangled name: log_toggle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - extract_namespace: Demangling: log_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - extract_namespace: Demangled name: log_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - extract_namespace: Demangling: log_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - extract_namespace: Demangled name: log_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - extract_namespace: Demangling: log_event_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - extract_namespace: Demangled name: log_event_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - extract_namespace: Demangling: log_get_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - extract_namespace: Demangled name: log_get_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - extract_namespace: Demangling: log_add_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - extract_namespace: Demangled name: log_add_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - extract_namespace: Demangling: fatalx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - extract_namespace: Demangled name: fatalx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - extract_namespace: Demangling: menu_display Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - extract_namespace: Demangled name: menu_display Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - extract_namespace: Demangling: menu_prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - extract_namespace: Demangled name: menu_prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - extract_namespace: Demangling: menu_mode_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - extract_namespace: Demangled name: menu_mode_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - extract_namespace: Demangling: menu_draw_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.231 INFO analysis - extract_namespace: Demangled name: menu_draw_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - extract_namespace: Demangling: menu_key_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - extract_namespace: Demangled name: menu_key_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - extract_namespace: Demangling: menu_free_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - extract_namespace: Demangled name: menu_free_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - extract_namespace: Demangling: menu_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - extract_namespace: Demangled name: menu_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - extract_namespace: Demangling: menu_set_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - extract_namespace: Demangled name: menu_set_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - extract_namespace: Demangling: menu_check_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - extract_namespace: Demangled name: menu_check_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - extract_namespace: Demangling: menu_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - extract_namespace: Demangled name: menu_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - extract_namespace: Demangling: menu_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - extract_namespace: Demangled name: menu_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - extract_namespace: Demangling: menu_add_items Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - extract_namespace: Demangled name: menu_add_items Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - extract_namespace: Demangling: mode_tree_search_for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - extract_namespace: Demangled name: mode_tree_search_for Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - extract_namespace: Demangling: mode_tree_menu_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - extract_namespace: Demangled name: mode_tree_menu_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - extract_namespace: Demangling: mode_tree_remove_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - extract_namespace: Demangled name: mode_tree_remove_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - extract_namespace: Demangling: mode_tree_run_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - extract_namespace: Demangled name: mode_tree_run_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - extract_namespace: Demangling: mode_tree_filter_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.234 INFO analysis - extract_namespace: Demangled name: mode_tree_filter_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - extract_namespace: Demangling: mode_tree_filter_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - extract_namespace: Demangled name: mode_tree_filter_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - extract_namespace: Demangling: mode_tree_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - extract_namespace: Demangled name: mode_tree_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - extract_namespace: Demangling: mode_tree_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - extract_namespace: Demangled name: mode_tree_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - extract_namespace: Demangling: mode_tree_free_items Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.235 INFO analysis - extract_namespace: Demangled name: mode_tree_free_items Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - extract_namespace: Demangling: mode_tree_clear_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - extract_namespace: Demangled name: mode_tree_clear_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - extract_namespace: Demangling: mode_tree_build_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - extract_namespace: Demangled name: mode_tree_build_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - extract_namespace: Demangling: mode_tree_set_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - extract_namespace: Demangled name: mode_tree_set_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.236 INFO analysis - extract_namespace: Demangling: mode_tree_set_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.237 INFO analysis - extract_namespace: Demangled name: mode_tree_set_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.237 INFO analysis - extract_namespace: Demangling: mode_tree_check_selected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.237 INFO analysis - extract_namespace: Demangled name: mode_tree_check_selected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.237 INFO analysis - extract_namespace: Demangling: mode_tree_get_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.237 INFO analysis - extract_namespace: Demangled name: mode_tree_get_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - extract_namespace: Demangling: mode_tree_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - extract_namespace: Demangled name: mode_tree_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - extract_namespace: Demangling: mode_tree_search_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - extract_namespace: Demangled name: mode_tree_search_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - extract_namespace: Demangling: mode_tree_search_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - extract_namespace: Demangled name: mode_tree_search_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - extract_namespace: Demangling: mode_tree_search_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - extract_namespace: Demangled name: mode_tree_search_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - extract_namespace: Demangling: mode_tree_clear_tagged Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - extract_namespace: Demangled name: mode_tree_clear_tagged Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - extract_namespace: Demangling: mode_tree_display_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - extract_namespace: Demangled name: mode_tree_display_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - extract_namespace: Demangling: mode_tree_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - extract_namespace: Demangled name: mode_tree_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - extract_namespace: Demangling: mode_tree_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.239 INFO analysis - extract_namespace: Demangled name: mode_tree_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - extract_namespace: Demangling: mode_tree_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - extract_namespace: Demangled name: mode_tree_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - extract_namespace: Demangling: mode_tree_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - extract_namespace: Demangled name: mode_tree_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - extract_namespace: Demangling: mode_tree_no_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - extract_namespace: Demangled name: mode_tree_no_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - extract_namespace: Demangling: mode_tree_draw_as_parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - extract_namespace: Demangled name: mode_tree_draw_as_parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - extract_namespace: Demangling: mode_tree_find_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - extract_namespace: Demangled name: mode_tree_find_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - extract_namespace: Demangling: mode_tree_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - extract_namespace: Demangled name: mode_tree_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - extract_namespace: Demangling: mode_tree_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - extract_namespace: Demangled name: mode_tree_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - extract_namespace: Demangling: mode_tree_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - extract_namespace: Demangled name: mode_tree_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - extract_namespace: Demangling: mode_tree_zoom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - extract_namespace: Demangled name: mode_tree_zoom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - extract_namespace: Demangling: mode_tree_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - extract_namespace: Demangled name: mode_tree_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - extract_namespace: Demangling: mode_tree_each_tagged Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - extract_namespace: Demangled name: mode_tree_each_tagged Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - extract_namespace: Demangling: mode_tree_count_tagged Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - extract_namespace: Demangled name: mode_tree_count_tagged Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - extract_namespace: Demangling: mode_tree_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - extract_namespace: Demangled name: mode_tree_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - extract_namespace: Demangling: mode_tree_collapse_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - extract_namespace: Demangled name: mode_tree_collapse_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - extract_namespace: Demangling: mode_tree_expand_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - extract_namespace: Demangled name: mode_tree_expand_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - extract_namespace: Demangling: mode_tree_get_current_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - extract_namespace: Demangled name: mode_tree_get_current_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - extract_namespace: Demangling: mode_tree_get_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - extract_namespace: Demangled name: mode_tree_get_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - extract_namespace: Demangling: parse_window_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - extract_namespace: Demangled name: parse_window_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - extract_namespace: Demangling: default_window_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - extract_namespace: Demangled name: default_window_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - extract_namespace: Demangling: name_time_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - extract_namespace: Demangled name: name_time_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - extract_namespace: Demangling: name_time_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - extract_namespace: Demangled name: name_time_expired Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - extract_namespace: Demangling: check_window_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - extract_namespace: Demangled name: check_window_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - extract_namespace: Demangling: notify_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - extract_namespace: Demangled name: notify_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - extract_namespace: Demangling: notify_insert_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - extract_namespace: Demangled name: notify_insert_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - extract_namespace: Demangling: notify_insert_one_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - extract_namespace: Demangled name: notify_insert_one_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - extract_namespace: Demangling: notify_paste_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - extract_namespace: Demangled name: notify_paste_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - extract_namespace: Demangling: notify_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - extract_namespace: Demangled name: notify_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - extract_namespace: Demangling: notify_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - extract_namespace: Demangled name: notify_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - extract_namespace: Demangling: notify_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - extract_namespace: Demangled name: notify_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - extract_namespace: Demangling: notify_session_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - extract_namespace: Demangled name: notify_session_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - extract_namespace: Demangling: notify_winlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - extract_namespace: Demangled name: notify_winlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - extract_namespace: Demangling: notify_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - extract_namespace: Demangled name: notify_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.248 INFO analysis - extract_namespace: Demangling: notify_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.248 INFO analysis - extract_namespace: Demangled name: notify_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.248 INFO analysis - extract_namespace: Demangling: notify_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.248 INFO analysis - extract_namespace: Demangled name: notify_hook Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.249 INFO analysis - extract_namespace: Demangling: options_array_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.249 INFO analysis - extract_namespace: Demangled name: options_array_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.251 INFO analysis - extract_namespace: Demangling: options_array_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.251 INFO analysis - extract_namespace: Demangled name: options_array_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.251 INFO analysis - extract_namespace: Demangling: options_array_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.251 INFO analysis - extract_namespace: Demangled name: options_array_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.252 INFO analysis - extract_namespace: Demangling: options_array_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.252 INFO analysis - extract_namespace: Demangled name: options_array_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.253 INFO analysis - extract_namespace: Demangling: options_array_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.253 INFO analysis - extract_namespace: Demangled name: options_array_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.254 INFO analysis - extract_namespace: Demangling: options_array_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.254 INFO analysis - extract_namespace: Demangled name: options_array_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.255 INFO analysis - extract_namespace: Demangling: options_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.255 INFO analysis - extract_namespace: Demangled name: options_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.255 INFO analysis - extract_namespace: Demangling: options_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.255 INFO analysis - extract_namespace: Demangled name: options_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.256 INFO analysis - extract_namespace: Demangling: options_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.256 INFO analysis - extract_namespace: Demangled name: options_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.256 INFO analysis - extract_namespace: Demangling: options_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.256 INFO analysis - extract_namespace: Demangled name: options_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.257 INFO analysis - extract_namespace: Demangling: options_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.257 INFO analysis - extract_namespace: Demangled name: options_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.257 INFO analysis - extract_namespace: Demangling: options_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.257 INFO analysis - extract_namespace: Demangled name: options_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.258 INFO analysis - extract_namespace: Demangling: options_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.258 INFO analysis - extract_namespace: Demangled name: options_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.258 INFO analysis - extract_namespace: Demangling: options_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.258 INFO analysis - extract_namespace: Demangled name: options_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - extract_namespace: Demangling: options_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - extract_namespace: Demangled name: options_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - extract_namespace: Demangling: options_remove_or_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - extract_namespace: Demangled name: options_remove_or_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - extract_namespace: Demangling: options_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - extract_namespace: Demangled name: options_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - extract_namespace: Demangling: options_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - extract_namespace: Demangled name: options_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - extract_namespace: Demangling: options_array_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - extract_namespace: Demangled name: options_array_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - extract_namespace: Demangling: options_array_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - extract_namespace: Demangled name: options_array_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - extract_namespace: Demangling: options_array_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - extract_namespace: Demangled name: options_array_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - extract_namespace: Demangling: options_array_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - extract_namespace: Demangled name: options_array_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.261 INFO analysis - extract_namespace: Demangling: options_value_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.261 INFO analysis - extract_namespace: Demangled name: options_value_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.261 INFO analysis - extract_namespace: Demangling: options_array_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.261 INFO analysis - extract_namespace: Demangled name: options_array_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.262 INFO analysis - extract_namespace: Demangling: options_array_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.262 INFO analysis - extract_namespace: Demangled name: options_array_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.262 INFO analysis - extract_namespace: Demangling: options_array_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.262 INFO analysis - extract_namespace: Demangled name: options_array_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.262 INFO analysis - extract_namespace: Demangling: options_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.262 INFO analysis - extract_namespace: Demangled name: options_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.263 INFO analysis - extract_namespace: Demangling: options_array_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.263 INFO analysis - extract_namespace: Demangled name: options_array_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.263 INFO analysis - extract_namespace: Demangling: options_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.263 INFO analysis - extract_namespace: Demangled name: options_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.263 INFO analysis - extract_namespace: Demangling: options_get_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.263 INFO analysis - extract_namespace: Demangled name: options_get_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.264 INFO analysis - extract_namespace: Demangling: options_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.264 INFO analysis - extract_namespace: Demangled name: options_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.264 INFO analysis - extract_namespace: Demangling: options_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.264 INFO analysis - extract_namespace: Demangled name: options_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.265 INFO analysis - extract_namespace: Demangling: options_map_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.265 INFO analysis - extract_namespace: Demangled name: options_map_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.265 INFO analysis - extract_namespace: Demangling: options_push_changes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.265 INFO analysis - extract_namespace: Demangled name: options_push_changes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.265 INFO analysis - extract_namespace: Demangling: options_get_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.265 INFO analysis - extract_namespace: Demangled name: options_get_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.265 INFO analysis - extract_namespace: Demangling: options_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - extract_namespace: Demangled name: options_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - extract_namespace: Demangling: options_from_string_choice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - extract_namespace: Demangled name: options_from_string_choice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - extract_namespace: Demangling: options_find_choice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - extract_namespace: Demangled name: options_find_choice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - extract_namespace: Demangling: options_set_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - extract_namespace: Demangled name: options_set_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.266 INFO analysis - extract_namespace: Demangling: options_parent_table_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - extract_namespace: Demangled name: options_parent_table_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - extract_namespace: Demangling: options_from_string_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - extract_namespace: Demangled name: options_from_string_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - extract_namespace: Demangling: options_from_string_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - extract_namespace: Demangled name: options_from_string_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - extract_namespace: Demangling: options_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - extract_namespace: Demangled name: options_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.267 INFO analysis - extract_namespace: Demangling: options_get_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - extract_namespace: Demangled name: options_get_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - extract_namespace: Demangling: options_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - extract_namespace: Demangled name: options_set_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - extract_namespace: Demangling: options_string_to_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - extract_namespace: Demangled name: options_string_to_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - extract_namespace: Demangling: options_scope_from_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - extract_namespace: Demangled name: options_scope_from_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.268 INFO analysis - extract_namespace: Demangling: options_scope_from_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - extract_namespace: Demangled name: options_scope_from_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - extract_namespace: Demangling: options_match_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - extract_namespace: Demangled name: options_match_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - extract_namespace: Demangling: options_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - extract_namespace: Demangled name: options_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - extract_namespace: Demangling: options_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - extract_namespace: Demangled name: options_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.269 INFO analysis - extract_namespace: Demangling: options_parse_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - extract_namespace: Demangled name: options_parse_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - extract_namespace: Demangling: options_value_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - extract_namespace: Demangled name: options_value_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - extract_namespace: Demangling: options_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - extract_namespace: Demangled name: options_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - extract_namespace: Demangling: options_is_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - extract_namespace: Demangled name: options_is_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.270 INFO analysis - extract_namespace: Demangling: options_is_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - extract_namespace: Demangled name: options_is_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - extract_namespace: Demangling: options_array_item_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - extract_namespace: Demangled name: options_array_item_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - extract_namespace: Demangling: options_array_item_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - extract_namespace: Demangled name: options_array_item_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - extract_namespace: Demangling: options_array_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - extract_namespace: Demangled name: options_array_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - extract_namespace: Demangling: options_array_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - extract_namespace: Demangled name: options_array_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - extract_namespace: Demangling: options_array_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - extract_namespace: Demangled name: options_array_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - extract_namespace: Demangling: options_table_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - extract_namespace: Demangled name: options_table_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - extract_namespace: Demangling: options_owner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - extract_namespace: Demangled name: options_owner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.273 INFO analysis - extract_namespace: Demangling: options_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.273 INFO analysis - extract_namespace: Demangled name: options_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.273 INFO analysis - extract_namespace: Demangling: options_default_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.273 INFO analysis - extract_namespace: Demangled name: options_default_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.273 INFO analysis - extract_namespace: Demangling: options_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.273 INFO analysis - extract_namespace: Demangled name: options_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.274 INFO analysis - extract_namespace: Demangling: options_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.274 INFO analysis - extract_namespace: Demangled name: options_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - extract_namespace: Demangling: options_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - extract_namespace: Demangled name: options_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - extract_namespace: Demangling: options_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - extract_namespace: Demangled name: options_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - extract_namespace: Demangling: options_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - extract_namespace: Demangled name: options_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - extract_namespace: Demangling: options_set_parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - extract_namespace: Demangled name: options_set_parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.276 INFO analysis - extract_namespace: Demangling: options_get_parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.276 INFO analysis - extract_namespace: Demangled name: options_get_parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.276 INFO analysis - extract_namespace: Demangling: options_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.276 INFO analysis - extract_namespace: Demangled name: options_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.276 INFO analysis - extract_namespace: Demangling: options_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.276 INFO analysis - extract_namespace: Demangled name: options_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.277 INFO analysis - extract_namespace: Demangling: paste_time_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.277 INFO analysis - extract_namespace: Demangled name: paste_time_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.278 INFO analysis - extract_namespace: Demangling: paste_cmp_times Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.278 INFO analysis - extract_namespace: Demangled name: paste_cmp_times Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.279 INFO analysis - extract_namespace: Demangling: paste_name_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.279 INFO analysis - extract_namespace: Demangled name: paste_name_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.280 INFO analysis - extract_namespace: Demangling: paste_time_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.280 INFO analysis - extract_namespace: Demangled name: paste_time_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.281 INFO analysis - extract_namespace: Demangling: paste_name_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.281 INFO analysis - extract_namespace: Demangled name: paste_name_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.281 INFO analysis - extract_namespace: Demangling: paste_cmp_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.281 INFO analysis - extract_namespace: Demangled name: paste_cmp_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - extract_namespace: Demangling: paste_make_sample Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - extract_namespace: Demangled name: paste_make_sample Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - extract_namespace: Demangling: paste_replace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - extract_namespace: Demangled name: paste_replace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - extract_namespace: Demangling: paste_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - extract_namespace: Demangled name: paste_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - extract_namespace: Demangling: paste_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - extract_namespace: Demangled name: paste_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.283 INFO analysis - extract_namespace: Demangling: paste_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.283 INFO analysis - extract_namespace: Demangled name: paste_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.283 INFO analysis - extract_namespace: Demangling: paste_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.283 INFO analysis - extract_namespace: Demangled name: paste_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.284 INFO analysis - extract_namespace: Demangling: paste_name_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.284 INFO analysis - extract_namespace: Demangled name: paste_name_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.285 INFO analysis - extract_namespace: Demangling: paste_time_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.285 INFO analysis - extract_namespace: Demangled name: paste_time_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.286 INFO analysis - extract_namespace: Demangling: paste_name_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.286 INFO analysis - extract_namespace: Demangled name: paste_name_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.287 INFO analysis - extract_namespace: Demangling: paste_time_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.287 INFO analysis - extract_namespace: Demangled name: paste_time_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.287 INFO analysis - extract_namespace: Demangling: paste_name_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.287 INFO analysis - extract_namespace: Demangled name: paste_name_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.288 INFO analysis - extract_namespace: Demangling: paste_time_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.288 INFO analysis - extract_namespace: Demangled name: paste_time_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.289 INFO analysis - extract_namespace: Demangling: paste_time_tree_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.289 INFO analysis - extract_namespace: Demangled name: paste_time_tree_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.289 INFO analysis - extract_namespace: Demangling: paste_rename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.289 INFO analysis - extract_namespace: Demangled name: paste_rename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - extract_namespace: Demangling: paste_get_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - extract_namespace: Demangled name: paste_get_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - extract_namespace: Demangling: paste_time_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - extract_namespace: Demangled name: paste_time_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - extract_namespace: Demangling: paste_is_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - extract_namespace: Demangled name: paste_is_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - extract_namespace: Demangling: paste_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - extract_namespace: Demangled name: paste_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - extract_namespace: Demangling: paste_buffer_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - extract_namespace: Demangled name: paste_buffer_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - extract_namespace: Demangling: paste_buffer_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - extract_namespace: Demangled name: paste_buffer_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - extract_namespace: Demangling: paste_buffer_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - extract_namespace: Demangled name: paste_buffer_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - extract_namespace: Demangling: paste_buffer_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - extract_namespace: Demangled name: paste_buffer_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - extract_namespace: Demangling: popup_make_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - extract_namespace: Demangled name: popup_make_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - extract_namespace: Demangling: popup_menu_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - extract_namespace: Demangled name: popup_menu_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - extract_namespace: Demangling: popup_handle_drag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - extract_namespace: Demangled name: popup_handle_drag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - extract_namespace: Demangling: popup_set_client_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - extract_namespace: Demangled name: popup_set_client_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - extract_namespace: Demangling: popup_redraw_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - extract_namespace: Demangled name: popup_redraw_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - extract_namespace: Demangling: popup_init_ctx_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - extract_namespace: Demangled name: popup_init_ctx_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - extract_namespace: Demangling: popup_editor_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - extract_namespace: Demangled name: popup_editor_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - extract_namespace: Demangling: popup_editor_close_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - extract_namespace: Demangled name: popup_editor_close_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - extract_namespace: Demangling: popup_editor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - extract_namespace: Demangled name: popup_editor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - extract_namespace: Demangling: popup_display Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - extract_namespace: Demangled name: popup_display Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - extract_namespace: Demangling: popup_job_update_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - extract_namespace: Demangled name: popup_job_update_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - extract_namespace: Demangling: popup_job_complete_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - extract_namespace: Demangled name: popup_job_complete_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - extract_namespace: Demangling: popup_check_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - extract_namespace: Demangled name: popup_check_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - extract_namespace: Demangling: popup_mode_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - extract_namespace: Demangled name: popup_mode_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - extract_namespace: Demangling: popup_draw_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - extract_namespace: Demangled name: popup_draw_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - extract_namespace: Demangling: popup_key_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - extract_namespace: Demangled name: popup_key_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.295 INFO analysis - extract_namespace: Demangling: popup_free_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - extract_namespace: Demangled name: popup_free_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - extract_namespace: Demangling: popup_resize_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - extract_namespace: Demangled name: popup_resize_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - extract_namespace: Demangling: peer_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - extract_namespace: Demangled name: peer_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - extract_namespace: Demangling: proc_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - extract_namespace: Demangled name: proc_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.296 INFO analysis - extract_namespace: Demangling: proc_update_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - extract_namespace: Demangled name: proc_update_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - extract_namespace: Demangling: proc_event_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - extract_namespace: Demangled name: proc_event_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - extract_namespace: Demangling: proc_get_peer_uid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - extract_namespace: Demangled name: proc_get_peer_uid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - extract_namespace: Demangling: proc_fork_and_daemon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - extract_namespace: Demangled name: proc_fork_and_daemon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - extract_namespace: Demangling: proc_toggle_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - extract_namespace: Demangled name: proc_toggle_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - extract_namespace: Demangling: proc_flush_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - extract_namespace: Demangled name: proc_flush_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - extract_namespace: Demangling: proc_kill_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - extract_namespace: Demangled name: proc_kill_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - extract_namespace: Demangling: proc_remove_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - extract_namespace: Demangled name: proc_remove_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - extract_namespace: Demangling: proc_add_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - extract_namespace: Demangled name: proc_add_peer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - extract_namespace: Demangling: proc_clear_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - extract_namespace: Demangled name: proc_clear_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - extract_namespace: Demangling: proc_signal_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - extract_namespace: Demangled name: proc_signal_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - extract_namespace: Demangling: proc_set_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - extract_namespace: Demangled name: proc_set_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - extract_namespace: Demangling: proc_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - extract_namespace: Demangled name: proc_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - extract_namespace: Demangling: proc_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - extract_namespace: Demangled name: proc_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - extract_namespace: Demangling: proc_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - extract_namespace: Demangled name: proc_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - extract_namespace: Demangling: regsub_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - extract_namespace: Demangled name: regsub_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - extract_namespace: Demangling: regsub_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - extract_namespace: Demangled name: regsub_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - extract_namespace: Demangling: regsub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - extract_namespace: Demangled name: regsub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - extract_namespace: Demangling: clients_with_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - extract_namespace: Demangled name: clients_with_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - extract_namespace: Demangling: ignore_client_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - extract_namespace: Demangled name: ignore_client_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - extract_namespace: Demangling: recalculate_sizes_now Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - extract_namespace: Demangled name: recalculate_sizes_now Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - extract_namespace: Demangling: recalculate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - extract_namespace: Demangled name: recalculate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - extract_namespace: Demangling: recalculate_size_skip_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - extract_namespace: Demangled name: recalculate_size_skip_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - extract_namespace: Demangling: clients_calculate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - extract_namespace: Demangled name: clients_calculate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - extract_namespace: Demangling: resize_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - extract_namespace: Demangled name: resize_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - extract_namespace: Demangling: recalculate_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - extract_namespace: Demangled name: recalculate_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - extract_namespace: Demangling: default_window_size_skip_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - extract_namespace: Demangled name: default_window_size_skip_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - extract_namespace: Demangling: default_window_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - extract_namespace: Demangled name: default_window_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - extract_namespace: Demangling: screen_redraw_check_is Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - extract_namespace: Demangled name: screen_redraw_check_is Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - extract_namespace: Demangling: screen_redraw_pane_border Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - extract_namespace: Demangled name: screen_redraw_pane_border Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - extract_namespace: Demangling: screen_redraw_two_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - extract_namespace: Demangled name: screen_redraw_two_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - extract_namespace: Demangling: screen_redraw_draw_borders_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - extract_namespace: Demangled name: screen_redraw_draw_borders_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - extract_namespace: Demangling: screen_redraw_check_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - extract_namespace: Demangled name: screen_redraw_check_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - extract_namespace: Demangling: screen_redraw_type_of_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - extract_namespace: Demangled name: screen_redraw_type_of_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - extract_namespace: Demangling: screen_redraw_cell_border Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - extract_namespace: Demangled name: screen_redraw_cell_border Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - extract_namespace: Demangling: screen_redraw_draw_borders_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.305 INFO analysis - extract_namespace: Demangled name: screen_redraw_draw_borders_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.306 INFO analysis - extract_namespace: Demangling: screen_redraw_border_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.306 INFO analysis - extract_namespace: Demangled name: screen_redraw_border_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.306 INFO analysis - extract_namespace: Demangling: screen_redraw_make_pane_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.306 INFO analysis - extract_namespace: Demangled name: screen_redraw_make_pane_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.306 INFO analysis - extract_namespace: Demangling: screen_redraw_draw_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.306 INFO analysis - extract_namespace: Demangled name: screen_redraw_draw_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - extract_namespace: Demangling: screen_redraw_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - extract_namespace: Demangled name: screen_redraw_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - extract_namespace: Demangling: screen_redraw_set_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - extract_namespace: Demangled name: screen_redraw_set_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - extract_namespace: Demangling: screen_redraw_draw_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - extract_namespace: Demangled name: screen_redraw_draw_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - extract_namespace: Demangling: screen_redraw_draw_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - extract_namespace: Demangled name: screen_redraw_draw_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - extract_namespace: Demangling: screen_redraw_draw_borders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - extract_namespace: Demangled name: screen_redraw_draw_borders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - extract_namespace: Demangling: screen_redraw_draw_pane_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - extract_namespace: Demangled name: screen_redraw_draw_pane_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - extract_namespace: Demangling: screen_redraw_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - extract_namespace: Demangled name: screen_redraw_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - extract_namespace: Demangling: screen_redraw_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - extract_namespace: Demangled name: screen_redraw_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - extract_namespace: Demangling: screen_write_set_client_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - extract_namespace: Demangled name: screen_write_set_client_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - extract_namespace: Demangling: screen_write_redraw_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - extract_namespace: Demangled name: screen_write_redraw_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - extract_namespace: Demangling: screen_write_offset_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - extract_namespace: Demangled name: screen_write_offset_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - extract_namespace: Demangling: screen_write_alternateoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - extract_namespace: Demangled name: screen_write_alternateoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - extract_namespace: Demangling: screen_write_collect_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - extract_namespace: Demangled name: screen_write_collect_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - extract_namespace: Demangling: screen_write_initctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - extract_namespace: Demangled name: screen_write_initctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - extract_namespace: Demangling: screen_write_set_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - extract_namespace: Demangled name: screen_write_set_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - extract_namespace: Demangling: screen_write_free_citem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - extract_namespace: Demangled name: screen_write_free_citem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - extract_namespace: Demangling: screen_write_alternateon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - extract_namespace: Demangled name: screen_write_alternateon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - extract_namespace: Demangling: screen_write_rawstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - extract_namespace: Demangled name: screen_write_rawstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - extract_namespace: Demangling: screen_write_setselection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - extract_namespace: Demangled name: screen_write_setselection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - extract_namespace: Demangling: screen_write_overwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - extract_namespace: Demangled name: screen_write_overwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - extract_namespace: Demangling: screen_write_combine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - extract_namespace: Demangled name: screen_write_combine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - extract_namespace: Demangling: screen_write_collect_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - extract_namespace: Demangled name: screen_write_collect_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - extract_namespace: Demangling: screen_write_collect_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - extract_namespace: Demangled name: screen_write_collect_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - extract_namespace: Demangling: screen_write_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.312 INFO analysis - extract_namespace: Demangled name: screen_write_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - extract_namespace: Demangling: screen_write_linefeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - extract_namespace: Demangled name: screen_write_linefeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - extract_namespace: Demangling: screen_write_collect_scroll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - extract_namespace: Demangled name: screen_write_collect_scroll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - extract_namespace: Demangling: screen_write_collect_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - extract_namespace: Demangled name: screen_write_collect_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.313 INFO analysis - extract_namespace: Demangling: screen_write_get_citem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - extract_namespace: Demangled name: screen_write_get_citem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - extract_namespace: Demangling: screen_write_collect_trim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - extract_namespace: Demangled name: screen_write_collect_trim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - extract_namespace: Demangling: screen_write_fullredraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - extract_namespace: Demangled name: screen_write_fullredraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - extract_namespace: Demangling: screen_write_clearhistory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - extract_namespace: Demangled name: screen_write_clearhistory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - extract_namespace: Demangling: screen_write_clearstartofscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - extract_namespace: Demangled name: screen_write_clearstartofscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - extract_namespace: Demangling: screen_write_clearendofscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - extract_namespace: Demangled name: screen_write_clearendofscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - extract_namespace: Demangling: screen_write_scrolldown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - extract_namespace: Demangled name: screen_write_scrolldown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - extract_namespace: Demangling: screen_write_scrollup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - extract_namespace: Demangled name: screen_write_scrollup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - extract_namespace: Demangling: screen_write_reverseindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - extract_namespace: Demangled name: screen_write_reverseindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - extract_namespace: Demangling: screen_write_clearstartofline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - extract_namespace: Demangled name: screen_write_clearstartofline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - extract_namespace: Demangling: screen_write_clearline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - extract_namespace: Demangled name: screen_write_clearline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - extract_namespace: Demangling: screen_write_clearendofline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - extract_namespace: Demangled name: screen_write_clearendofline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - extract_namespace: Demangling: screen_write_deleteline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - extract_namespace: Demangled name: screen_write_deleteline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - extract_namespace: Demangling: screen_write_insertline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - extract_namespace: Demangled name: screen_write_insertline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - extract_namespace: Demangling: screen_write_clearcharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - extract_namespace: Demangled name: screen_write_clearcharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - extract_namespace: Demangling: screen_write_deletecharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - extract_namespace: Demangled name: screen_write_deletecharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - extract_namespace: Demangling: screen_write_insertcharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - extract_namespace: Demangled name: screen_write_insertcharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - extract_namespace: Demangling: screen_write_alignmenttest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - extract_namespace: Demangled name: screen_write_alignmenttest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - extract_namespace: Demangling: screen_write_backspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - extract_namespace: Demangled name: screen_write_backspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - extract_namespace: Demangling: screen_write_cursorleft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - extract_namespace: Demangled name: screen_write_cursorleft Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - extract_namespace: Demangling: screen_write_cursorright Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - extract_namespace: Demangled name: screen_write_cursorright Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - extract_namespace: Demangling: screen_write_cursordown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - extract_namespace: Demangled name: screen_write_cursordown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - extract_namespace: Demangling: screen_write_cursorup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - extract_namespace: Demangled name: screen_write_cursorup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - extract_namespace: Demangling: screen_write_mode_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.319 INFO analysis - extract_namespace: Demangled name: screen_write_mode_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.320 INFO analysis - extract_namespace: Demangling: screen_write_mode_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.320 INFO analysis - extract_namespace: Demangled name: screen_write_mode_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.320 INFO analysis - extract_namespace: Demangling: screen_write_preview Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.320 INFO analysis - extract_namespace: Demangled name: screen_write_preview Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.320 INFO analysis - extract_namespace: Demangling: screen_write_fast_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.320 INFO analysis - extract_namespace: Demangled name: screen_write_fast_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - extract_namespace: Demangling: screen_write_box Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - extract_namespace: Demangled name: screen_write_box Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - extract_namespace: Demangling: screen_write_box_border_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - extract_namespace: Demangled name: screen_write_box_border_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - extract_namespace: Demangling: screen_write_cursormove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - extract_namespace: Demangled name: screen_write_cursormove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - extract_namespace: Demangling: screen_write_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - extract_namespace: Demangled name: screen_write_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - extract_namespace: Demangling: screen_write_hline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - extract_namespace: Demangled name: screen_write_hline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - extract_namespace: Demangling: screen_write_putc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - extract_namespace: Demangled name: screen_write_putc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - extract_namespace: Demangling: screen_write_vline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - extract_namespace: Demangled name: screen_write_vline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - extract_namespace: Demangling: screen_write_carriagereturn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - extract_namespace: Demangled name: screen_write_carriagereturn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - extract_namespace: Demangling: screen_write_nputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - extract_namespace: Demangled name: screen_write_nputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - extract_namespace: Demangling: screen_write_vnputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - extract_namespace: Demangled name: screen_write_vnputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - extract_namespace: Demangling: screen_write_puts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - extract_namespace: Demangled name: screen_write_puts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - extract_namespace: Demangling: screen_write_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.323 INFO analysis - extract_namespace: Demangled name: screen_write_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.324 INFO analysis - extract_namespace: Demangling: screen_write_strlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.324 INFO analysis - extract_namespace: Demangled name: screen_write_strlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.324 INFO analysis - extract_namespace: Demangling: screen_write_clearscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.324 INFO analysis - extract_namespace: Demangled name: screen_write_clearscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.324 INFO analysis - extract_namespace: Demangling: screen_write_scrollregion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.324 INFO analysis - extract_namespace: Demangled name: screen_write_scrollregion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - extract_namespace: Demangling: screen_write_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - extract_namespace: Demangled name: screen_write_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - extract_namespace: Demangling: screen_write_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - extract_namespace: Demangled name: screen_write_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - extract_namespace: Demangling: screen_write_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - extract_namespace: Demangled name: screen_write_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - extract_namespace: Demangling: screen_write_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - extract_namespace: Demangled name: screen_write_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.326 INFO analysis - extract_namespace: Demangling: screen_write_make_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.326 INFO analysis - extract_namespace: Demangled name: screen_write_make_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.326 INFO analysis - extract_namespace: Demangling: screen_write_start_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.326 INFO analysis - extract_namespace: Demangled name: screen_write_start_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.326 INFO analysis - extract_namespace: Demangling: screen_write_start_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.326 INFO analysis - extract_namespace: Demangled name: screen_write_start_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - extract_namespace: Demangling: screen_write_free_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - extract_namespace: Demangled name: screen_write_free_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - extract_namespace: Demangling: screen_mode_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - extract_namespace: Demangled name: screen_mode_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - extract_namespace: Demangling: screen_alternate_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - extract_namespace: Demangled name: screen_alternate_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - extract_namespace: Demangling: screen_select_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - extract_namespace: Demangled name: screen_select_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.327 INFO analysis - extract_namespace: Demangling: screen_check_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - extract_namespace: Demangled name: screen_check_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - extract_namespace: Demangling: screen_hide_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - extract_namespace: Demangled name: screen_hide_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - extract_namespace: Demangling: screen_set_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - extract_namespace: Demangled name: screen_set_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - extract_namespace: Demangling: screen_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - extract_namespace: Demangled name: screen_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - extract_namespace: Demangling: screen_resize_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - extract_namespace: Demangled name: screen_resize_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - extract_namespace: Demangling: screen_reset_tabs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - extract_namespace: Demangled name: screen_reset_tabs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - extract_namespace: Demangling: screen_resize_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - extract_namespace: Demangled name: screen_resize_y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - extract_namespace: Demangling: screen_reflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - extract_namespace: Demangled name: screen_reflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - extract_namespace: Demangling: screen_pop_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - extract_namespace: Demangled name: screen_pop_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - extract_namespace: Demangling: screen_set_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - extract_namespace: Demangled name: screen_set_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - extract_namespace: Demangling: screen_push_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - extract_namespace: Demangled name: screen_push_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - extract_namespace: Demangling: screen_set_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.330 INFO analysis - extract_namespace: Demangled name: screen_set_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.331 INFO analysis - extract_namespace: Demangling: screen_set_cursor_colour Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.331 INFO analysis - extract_namespace: Demangled name: screen_set_cursor_colour Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.331 INFO analysis - extract_namespace: Demangling: screen_set_cursor_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.331 INFO analysis - extract_namespace: Demangled name: screen_set_cursor_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.331 INFO analysis - extract_namespace: Demangling: screen_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.331 INFO analysis - extract_namespace: Demangled name: screen_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - extract_namespace: Demangling: screen_free_titles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - extract_namespace: Demangled name: screen_free_titles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - extract_namespace: Demangling: screen_reset_hyperlinks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - extract_namespace: Demangled name: screen_reset_hyperlinks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - extract_namespace: Demangling: screen_clear_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - extract_namespace: Demangled name: screen_clear_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - extract_namespace: Demangling: screen_alternate_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - extract_namespace: Demangled name: screen_alternate_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.333 INFO analysis - extract_namespace: Demangling: screen_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.333 INFO analysis - extract_namespace: Demangled name: screen_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.333 INFO analysis - extract_namespace: Demangling: screen_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.333 INFO analysis - extract_namespace: Demangled name: screen_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.334 INFO analysis - extract_namespace: Demangling: server_acl_entries_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.334 INFO analysis - extract_namespace: Demangled name: server_acl_entries_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.336 INFO analysis - extract_namespace: Demangling: server_acl_entries_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.336 INFO analysis - extract_namespace: Demangled name: server_acl_entries_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.336 INFO analysis - extract_namespace: Demangling: server_acl_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.336 INFO analysis - extract_namespace: Demangled name: server_acl_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.336 INFO analysis - extract_namespace: Demangling: server_acl_get_uid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.337 INFO analysis - extract_namespace: Demangled name: server_acl_get_uid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.337 INFO analysis - extract_namespace: Demangling: server_acl_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.337 INFO analysis - extract_namespace: Demangled name: server_acl_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.337 INFO analysis - extract_namespace: Demangling: server_acl_user_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.337 INFO analysis - extract_namespace: Demangled name: server_acl_user_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.338 INFO analysis - extract_namespace: Demangling: server_acl_entries_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.338 INFO analysis - extract_namespace: Demangled name: server_acl_entries_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.339 INFO analysis - extract_namespace: Demangling: server_acl_user_deny_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.339 INFO analysis - extract_namespace: Demangled name: server_acl_user_deny_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.339 INFO analysis - extract_namespace: Demangling: server_acl_user_allow_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.339 INFO analysis - extract_namespace: Demangled name: server_acl_user_allow_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.340 INFO analysis - extract_namespace: Demangling: server_acl_entries_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.340 INFO analysis - extract_namespace: Demangled name: server_acl_entries_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.341 INFO analysis - extract_namespace: Demangling: server_acl_user_deny Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.341 INFO analysis - extract_namespace: Demangled name: server_acl_user_deny Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.342 INFO analysis - extract_namespace: Demangling: server_acl_entries_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.342 INFO analysis - extract_namespace: Demangled name: server_acl_entries_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.343 INFO analysis - extract_namespace: Demangling: server_acl_entries_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.343 INFO analysis - extract_namespace: Demangled name: server_acl_entries_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.343 INFO analysis - extract_namespace: Demangling: server_acl_entries_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.343 INFO analysis - extract_namespace: Demangled name: server_acl_entries_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.343 INFO analysis - extract_namespace: Demangling: server_acl_display Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.343 INFO analysis - extract_namespace: Demangled name: server_acl_display Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.344 INFO analysis - extract_namespace: Demangling: server_acl_user_allow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.344 INFO analysis - extract_namespace: Demangled name: server_acl_user_allow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.344 INFO analysis - extract_namespace: Demangling: server_acl_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.344 INFO analysis - extract_namespace: Demangled name: server_acl_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.344 INFO analysis - extract_namespace: Demangling: server_client_command_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.344 INFO analysis - extract_namespace: Demangled name: server_client_command_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.344 INFO analysis - extract_namespace: Demangling: server_client_read_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - extract_namespace: Demangled name: server_client_read_only Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - extract_namespace: Demangling: server_client_dispatch_shell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - extract_namespace: Demangled name: server_client_dispatch_shell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - extract_namespace: Demangling: server_client_dispatch_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - extract_namespace: Demangled name: server_client_dispatch_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - extract_namespace: Demangling: server_client_dispatch_identify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - extract_namespace: Demangled name: server_client_dispatch_identify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - extract_namespace: Demangling: server_client_set_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - extract_namespace: Demangled name: server_client_set_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - extract_namespace: Demangling: server_client_set_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - extract_namespace: Demangled name: server_client_set_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - extract_namespace: Demangling: server_client_redraw_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - extract_namespace: Demangled name: server_client_redraw_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - extract_namespace: Demangling: server_client_resize_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - extract_namespace: Demangled name: server_client_resize_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.347 INFO analysis - extract_namespace: Demangling: server_client_is_default_key_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.347 INFO analysis - extract_namespace: Demangled name: server_client_is_default_key_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.347 INFO analysis - extract_namespace: Demangling: server_client_get_key_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.347 INFO analysis - extract_namespace: Demangled name: server_client_get_key_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.347 INFO analysis - extract_namespace: Demangling: server_client_assume_paste Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.347 INFO analysis - extract_namespace: Demangled name: server_client_assume_paste Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.347 INFO analysis - extract_namespace: Demangling: server_client_is_bracket_pasting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - extract_namespace: Demangled name: server_client_is_bracket_pasting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - extract_namespace: Demangling: server_client_check_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - extract_namespace: Demangled name: server_client_check_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - extract_namespace: Demangling: server_client_update_latest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - extract_namespace: Demangled name: server_client_update_latest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - extract_namespace: Demangling: server_client_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - extract_namespace: Demangled name: server_client_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - extract_namespace: Demangling: server_client_get_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - extract_namespace: Demangled name: server_client_get_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.349 INFO analysis - extract_namespace: Demangling: server_client_get_client_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.349 INFO analysis - extract_namespace: Demangled name: server_client_get_client_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.350 INFO analysis - extract_namespace: Demangling: client_windows_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.350 INFO analysis - extract_namespace: Demangled name: client_windows_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.350 INFO analysis - extract_namespace: Demangling: server_client_window_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.351 INFO analysis - extract_namespace: Demangled name: server_client_window_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.351 INFO analysis - extract_namespace: Demangling: server_client_remove_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.351 INFO analysis - extract_namespace: Demangled name: server_client_remove_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.352 INFO analysis - extract_namespace: Demangling: client_windows_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.352 INFO analysis - extract_namespace: Demangled name: client_windows_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.353 INFO analysis - extract_namespace: Demangling: client_windows_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.353 INFO analysis - extract_namespace: Demangled name: client_windows_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.354 INFO analysis - extract_namespace: Demangling: server_client_set_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.354 INFO analysis - extract_namespace: Demangled name: server_client_set_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.354 INFO analysis - extract_namespace: Demangling: server_client_add_client_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.354 INFO analysis - extract_namespace: Demangled name: server_client_add_client_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.355 INFO analysis - extract_namespace: Demangling: client_windows_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.355 INFO analysis - extract_namespace: Demangled name: client_windows_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.356 INFO analysis - extract_namespace: Demangling: client_windows_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.356 INFO analysis - extract_namespace: Demangled name: client_windows_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.356 INFO analysis - extract_namespace: Demangling: server_client_get_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.356 INFO analysis - extract_namespace: Demangled name: server_client_get_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.357 INFO analysis - extract_namespace: Demangling: server_client_control_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.357 INFO analysis - extract_namespace: Demangled name: server_client_control_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.357 INFO analysis - extract_namespace: Demangling: server_client_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.357 INFO analysis - extract_namespace: Demangled name: server_client_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.357 INFO analysis - extract_namespace: Demangling: server_client_get_cwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.357 INFO analysis - extract_namespace: Demangled name: server_client_get_cwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.357 INFO analysis - extract_namespace: Demangling: server_client_check_pane_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - extract_namespace: Demangled name: server_client_check_pane_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - extract_namespace: Demangling: server_client_check_pane_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - extract_namespace: Demangled name: server_client_check_pane_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - extract_namespace: Demangling: server_client_reset_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - extract_namespace: Demangled name: server_client_reset_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - extract_namespace: Demangling: server_client_check_redraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - extract_namespace: Demangled name: server_client_check_redraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - extract_namespace: Demangling: server_client_check_modes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.358 INFO analysis - extract_namespace: Demangled name: server_client_check_modes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.359 INFO analysis - extract_namespace: Demangling: server_client_check_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.359 INFO analysis - extract_namespace: Demangled name: server_client_check_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.359 INFO analysis - extract_namespace: Demangling: server_client_check_window_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.359 INFO analysis - extract_namespace: Demangled name: server_client_check_window_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.359 INFO analysis - extract_namespace: Demangling: server_client_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.359 INFO analysis - extract_namespace: Demangled name: server_client_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - extract_namespace: Demangling: server_client_key_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - extract_namespace: Demangled name: server_client_key_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - extract_namespace: Demangling: server_client_set_key_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - extract_namespace: Demangled name: server_client_set_key_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - extract_namespace: Demangling: server_client_handle_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - extract_namespace: Demangled name: server_client_handle_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - extract_namespace: Demangling: server_client_clear_overlay Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - extract_namespace: Demangled name: server_client_clear_overlay Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - extract_namespace: Demangling: server_client_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - extract_namespace: Demangled name: server_client_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - extract_namespace: Demangling: server_client_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - extract_namespace: Demangled name: server_client_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - extract_namespace: Demangling: server_client_suspend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - extract_namespace: Demangled name: server_client_suspend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - extract_namespace: Demangling: server_client_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.361 INFO analysis - extract_namespace: Demangled name: server_client_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.362 INFO analysis - extract_namespace: Demangling: server_client_unref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.362 INFO analysis - extract_namespace: Demangled name: server_client_unref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.362 INFO analysis - extract_namespace: Demangling: server_client_attached_lost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.362 INFO analysis - extract_namespace: Demangled name: server_client_attached_lost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.362 INFO analysis - extract_namespace: Demangling: server_client_lost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.362 INFO analysis - extract_namespace: Demangled name: server_client_lost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.364 INFO analysis - extract_namespace: Demangling: client_windows_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.364 INFO analysis - extract_namespace: Demangled name: client_windows_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.365 INFO analysis - extract_namespace: Demangling: client_windows_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.365 INFO analysis - extract_namespace: Demangled name: client_windows_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.365 INFO analysis - extract_namespace: Demangling: server_client_set_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - extract_namespace: Demangled name: server_client_set_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - extract_namespace: Demangling: server_client_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - extract_namespace: Demangled name: server_client_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - extract_namespace: Demangling: server_client_click_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - extract_namespace: Demangled name: server_client_click_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - extract_namespace: Demangling: server_client_repeat_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - extract_namespace: Demangled name: server_client_repeat_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.367 INFO analysis - extract_namespace: Demangling: server_client_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.367 INFO analysis - extract_namespace: Demangled name: server_client_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.367 INFO analysis - extract_namespace: Demangling: server_client_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.367 INFO analysis - extract_namespace: Demangled name: server_client_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.367 INFO analysis - extract_namespace: Demangling: server_client_check_nested Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.367 INFO analysis - extract_namespace: Demangled name: server_client_check_nested Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - extract_namespace: Demangling: server_client_overlay_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - extract_namespace: Demangled name: server_client_overlay_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - extract_namespace: Demangling: server_client_overlay_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - extract_namespace: Demangled name: server_client_overlay_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - extract_namespace: Demangling: server_client_set_overlay Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - extract_namespace: Demangled name: server_client_set_overlay Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - extract_namespace: Demangling: server_client_how_many Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - extract_namespace: Demangled name: server_client_how_many Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.370 INFO analysis - extract_namespace: Demangling: client_windows_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.370 INFO analysis - extract_namespace: Demangled name: client_windows_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.370 INFO analysis - extract_namespace: Demangling: client_windows_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.370 INFO analysis - extract_namespace: Demangled name: client_windows_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.370 INFO analysis - extract_namespace: Demangling: server_check_unattached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.370 INFO analysis - extract_namespace: Demangled name: server_check_unattached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - extract_namespace: Demangling: server_newer_detached_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - extract_namespace: Demangled name: server_newer_detached_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - extract_namespace: Demangling: server_newer_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - extract_namespace: Demangled name: server_newer_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - extract_namespace: Demangling: server_find_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - extract_namespace: Demangled name: server_find_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - extract_namespace: Demangling: server_destroy_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.371 INFO analysis - extract_namespace: Demangled name: server_destroy_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.372 INFO analysis - extract_namespace: Demangling: server_destroy_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.372 INFO analysis - extract_namespace: Demangled name: server_destroy_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.372 INFO analysis - extract_namespace: Demangling: server_unzoom_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.372 INFO analysis - extract_namespace: Demangled name: server_unzoom_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.372 INFO analysis - extract_namespace: Demangling: server_kill_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.372 INFO analysis - extract_namespace: Demangled name: server_kill_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - extract_namespace: Demangling: server_redraw_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - extract_namespace: Demangled name: server_redraw_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - extract_namespace: Demangling: server_redraw_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - extract_namespace: Demangled name: server_redraw_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - extract_namespace: Demangling: server_destroy_session_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - extract_namespace: Demangled name: server_destroy_session_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - extract_namespace: Demangling: server_redraw_session_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - extract_namespace: Demangled name: server_redraw_session_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.374 INFO analysis - extract_namespace: Demangling: server_renumber_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.374 INFO analysis - extract_namespace: Demangled name: server_renumber_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.374 INFO analysis - extract_namespace: Demangling: server_redraw_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.374 INFO analysis - extract_namespace: Demangled name: server_redraw_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.374 INFO analysis - extract_namespace: Demangling: server_unlink_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.374 INFO analysis - extract_namespace: Demangled name: server_unlink_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - extract_namespace: Demangling: server_link_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - extract_namespace: Demangled name: server_link_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - extract_namespace: Demangling: server_renumber_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - extract_namespace: Demangled name: server_renumber_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - extract_namespace: Demangling: server_kill_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - extract_namespace: Demangled name: server_kill_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - extract_namespace: Demangling: server_lock_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - extract_namespace: Demangled name: server_lock_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.376 INFO analysis - extract_namespace: Demangling: server_lock_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.376 INFO analysis - extract_namespace: Demangled name: server_lock_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.376 INFO analysis - extract_namespace: Demangling: server_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.376 INFO analysis - extract_namespace: Demangled name: server_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.376 INFO analysis - extract_namespace: Demangling: server_status_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.376 INFO analysis - extract_namespace: Demangled name: server_status_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - extract_namespace: Demangling: server_status_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - extract_namespace: Demangled name: server_status_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - extract_namespace: Demangling: server_status_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - extract_namespace: Demangled name: server_status_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - extract_namespace: Demangling: server_redraw_window_borders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - extract_namespace: Demangled name: server_redraw_window_borders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - extract_namespace: Demangling: server_status_session_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - extract_namespace: Demangled name: server_status_session_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.378 INFO analysis - extract_namespace: Demangling: server_child_exited Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.378 INFO analysis - extract_namespace: Demangled name: server_child_exited Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.378 INFO analysis - extract_namespace: Demangling: server_child_stopped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.378 INFO analysis - extract_namespace: Demangled name: server_child_stopped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.378 INFO analysis - extract_namespace: Demangling: server_child_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.378 INFO analysis - extract_namespace: Demangled name: server_child_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - extract_namespace: Demangling: server_send_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - extract_namespace: Demangled name: server_send_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - extract_namespace: Demangling: server_add_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - extract_namespace: Demangled name: server_add_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - extract_namespace: Demangling: server_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - extract_namespace: Demangled name: server_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - extract_namespace: Demangling: server_add_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - extract_namespace: Demangled name: server_add_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - extract_namespace: Demangling: server_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - extract_namespace: Demangled name: server_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - extract_namespace: Demangling: server_tidy_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - extract_namespace: Demangled name: server_tidy_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - extract_namespace: Demangling: server_update_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - extract_namespace: Demangled name: server_update_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - extract_namespace: Demangling: server_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - extract_namespace: Demangled name: server_signal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - extract_namespace: Demangling: server_create_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - extract_namespace: Demangled name: server_create_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - extract_namespace: Demangling: server_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - extract_namespace: Demangled name: server_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - extract_namespace: Demangling: server_check_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - extract_namespace: Demangled name: server_check_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - extract_namespace: Demangling: server_is_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.381 INFO analysis - extract_namespace: Demangled name: server_is_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.382 INFO analysis - extract_namespace: Demangling: server_clear_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.382 INFO analysis - extract_namespace: Demangled name: server_clear_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.382 INFO analysis - extract_namespace: Demangling: server_set_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.382 INFO analysis - extract_namespace: Demangled name: server_set_marked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.384 INFO analysis - extract_namespace: Demangling: session_groups_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.384 INFO analysis - extract_namespace: Demangled name: session_groups_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.385 INFO analysis - extract_namespace: Demangling: session_groups_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.385 INFO analysis - extract_namespace: Demangled name: session_groups_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.386 INFO analysis - extract_namespace: Demangling: session_groups_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.386 INFO analysis - extract_namespace: Demangled name: session_groups_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.387 INFO analysis - extract_namespace: Demangling: session_group_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.387 INFO analysis - extract_namespace: Demangled name: session_group_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.387 INFO analysis - extract_namespace: Demangling: session_renumber_windows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.387 INFO analysis - extract_namespace: Demangled name: session_renumber_windows Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.387 INFO analysis - extract_namespace: Demangling: session_group_synchronize1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.387 INFO analysis - extract_namespace: Demangled name: session_group_synchronize1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - extract_namespace: Demangling: session_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - extract_namespace: Demangled name: session_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - extract_namespace: Demangling: session_previous Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - extract_namespace: Demangled name: session_previous Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - extract_namespace: Demangling: session_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - extract_namespace: Demangled name: session_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - extract_namespace: Demangling: session_next_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.388 INFO analysis - extract_namespace: Demangled name: session_next_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.389 INFO analysis - extract_namespace: Demangling: session_set_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.389 INFO analysis - extract_namespace: Demangled name: session_set_current Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.389 INFO analysis - extract_namespace: Demangling: session_previous_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.389 INFO analysis - extract_namespace: Demangled name: session_previous_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.389 INFO analysis - extract_namespace: Demangling: session_group_synchronize_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.389 INFO analysis - extract_namespace: Demangled name: session_group_synchronize_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.390 INFO analysis - extract_namespace: Demangling: session_group_contains Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.390 INFO analysis - extract_namespace: Demangled name: session_group_contains Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.391 INFO analysis - extract_namespace: Demangling: session_groups_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.391 INFO analysis - extract_namespace: Demangled name: session_groups_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.392 INFO analysis - extract_namespace: Demangling: session_groups_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.392 INFO analysis - extract_namespace: Demangled name: session_groups_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.393 INFO analysis - extract_namespace: Demangling: session_group_attached_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.393 INFO analysis - extract_namespace: Demangled name: session_group_attached_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.393 INFO analysis - extract_namespace: Demangling: session_group_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.393 INFO analysis - extract_namespace: Demangled name: session_group_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.394 INFO analysis - extract_namespace: Demangling: session_groups_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.394 INFO analysis - extract_namespace: Demangled name: session_groups_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.394 INFO analysis - extract_namespace: Demangling: session_group_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.394 INFO analysis - extract_namespace: Demangled name: session_group_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.395 INFO analysis - extract_namespace: Demangling: session_group_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.395 INFO analysis - extract_namespace: Demangled name: session_group_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.395 INFO analysis - extract_namespace: Demangling: session_groups_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.395 INFO analysis - extract_namespace: Demangled name: session_groups_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.395 INFO analysis - extract_namespace: Demangling: session_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.395 INFO analysis - extract_namespace: Demangled name: session_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.396 INFO analysis - extract_namespace: Demangling: session_group_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.396 INFO analysis - extract_namespace: Demangled name: session_group_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.396 INFO analysis - extract_namespace: Demangling: session_is_linked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.396 INFO analysis - extract_namespace: Demangled name: session_is_linked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.396 INFO analysis - extract_namespace: Demangling: session_has Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.396 INFO analysis - extract_namespace: Demangled name: session_has Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - extract_namespace: Demangling: session_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - extract_namespace: Demangled name: session_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - extract_namespace: Demangling: session_group_synchronize_from Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - extract_namespace: Demangled name: session_group_synchronize_from Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - extract_namespace: Demangling: session_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - extract_namespace: Demangled name: session_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - extract_namespace: Demangling: session_previous_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - extract_namespace: Demangled name: session_previous_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.398 INFO analysis - extract_namespace: Demangling: session_alive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.398 INFO analysis - extract_namespace: Demangled name: session_alive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.399 INFO analysis - extract_namespace: Demangling: sessions_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.399 INFO analysis - extract_namespace: Demangled name: sessions_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.400 INFO analysis - extract_namespace: Demangling: sessions_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.400 INFO analysis - extract_namespace: Demangled name: sessions_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.401 INFO analysis - extract_namespace: Demangling: sessions_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.401 INFO analysis - extract_namespace: Demangled name: sessions_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.402 INFO analysis - extract_namespace: Demangling: session_next_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.402 INFO analysis - extract_namespace: Demangled name: session_next_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.402 INFO analysis - extract_namespace: Demangling: session_lock_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.402 INFO analysis - extract_namespace: Demangled name: session_lock_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.402 INFO analysis - extract_namespace: Demangling: session_check_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.402 INFO analysis - extract_namespace: Demangled name: session_check_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.403 INFO analysis - extract_namespace: Demangling: session_group_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.403 INFO analysis - extract_namespace: Demangled name: session_group_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.403 INFO analysis - extract_namespace: Demangling: session_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.403 INFO analysis - extract_namespace: Demangled name: session_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.404 INFO analysis - extract_namespace: Demangling: sessions_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.404 INFO analysis - extract_namespace: Demangled name: sessions_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.404 INFO analysis - extract_namespace: Demangling: session_remove_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.404 INFO analysis - extract_namespace: Demangled name: session_remove_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.405 INFO analysis - extract_namespace: Demangling: session_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.405 INFO analysis - extract_namespace: Demangled name: session_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.406 INFO analysis - extract_namespace: Demangling: sessions_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.406 INFO analysis - extract_namespace: Demangled name: sessions_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.406 INFO analysis - extract_namespace: Demangling: session_add_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.406 INFO analysis - extract_namespace: Demangled name: session_add_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.406 INFO analysis - extract_namespace: Demangling: session_update_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.406 INFO analysis - extract_namespace: Demangled name: session_update_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.407 INFO analysis - extract_namespace: Demangling: session_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.407 INFO analysis - extract_namespace: Demangled name: session_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.408 INFO analysis - extract_namespace: Demangling: sessions_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.408 INFO analysis - extract_namespace: Demangled name: sessions_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.409 INFO analysis - extract_namespace: Demangling: sessions_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.409 INFO analysis - extract_namespace: Demangled name: sessions_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.409 INFO analysis - extract_namespace: Demangling: session_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.409 INFO analysis - extract_namespace: Demangled name: session_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.410 INFO analysis - extract_namespace: Demangling: sessions_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.411 INFO analysis - extract_namespace: Demangled name: sessions_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.411 INFO analysis - extract_namespace: Demangling: session_find_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.411 INFO analysis - extract_namespace: Demangled name: session_find_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.411 INFO analysis - extract_namespace: Demangling: session_find_by_id_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.411 INFO analysis - extract_namespace: Demangled name: session_find_by_id_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.411 INFO analysis - extract_namespace: Demangling: session_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.411 INFO analysis - extract_namespace: Demangled name: session_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.412 INFO analysis - extract_namespace: Demangling: sessions_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.412 INFO analysis - extract_namespace: Demangled name: sessions_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.412 INFO analysis - extract_namespace: Demangling: spawn_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.412 INFO analysis - extract_namespace: Demangled name: spawn_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.412 INFO analysis - extract_namespace: Demangling: spawn_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.412 INFO analysis - extract_namespace: Demangled name: spawn_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.413 INFO analysis - extract_namespace: Demangling: spawn_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.413 INFO analysis - extract_namespace: Demangled name: spawn_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.413 INFO analysis - extract_namespace: Demangling: status_prompt_menu_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.413 INFO analysis - extract_namespace: Demangled name: status_prompt_menu_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.413 INFO analysis - extract_namespace: Demangling: status_prompt_replace_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.413 INFO analysis - extract_namespace: Demangled name: status_prompt_replace_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.413 INFO analysis - extract_namespace: Demangling: status_prompt_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.414 INFO analysis - extract_namespace: Demangled name: status_prompt_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.414 INFO analysis - extract_namespace: Demangling: status_prompt_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.414 INFO analysis - extract_namespace: Demangled name: status_prompt_complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.414 INFO analysis - extract_namespace: Demangling: status_prompt_complete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.414 INFO analysis - extract_namespace: Demangled name: status_prompt_complete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.414 INFO analysis - extract_namespace: Demangling: status_prompt_complete_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.414 INFO analysis - extract_namespace: Demangled name: status_prompt_complete_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.415 INFO analysis - extract_namespace: Demangling: status_prompt_complete_window_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.415 INFO analysis - extract_namespace: Demangled name: status_prompt_complete_window_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.415 INFO analysis - extract_namespace: Demangling: status_prompt_complete_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.415 INFO analysis - extract_namespace: Demangled name: status_prompt_complete_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.415 INFO analysis - extract_namespace: Demangling: status_prompt_complete_sort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.415 INFO analysis - extract_namespace: Demangled name: status_prompt_complete_sort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.416 INFO analysis - extract_namespace: Demangling: status_prompt_complete_list_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.416 INFO analysis - extract_namespace: Demangled name: status_prompt_complete_list_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.416 INFO analysis - extract_namespace: Demangling: status_line_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.416 INFO analysis - extract_namespace: Demangled name: status_line_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.416 INFO analysis - extract_namespace: Demangling: status_prompt_add_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.416 INFO analysis - extract_namespace: Demangled name: status_prompt_add_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.417 INFO analysis - extract_namespace: Demangling: status_prompt_type_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.417 INFO analysis - extract_namespace: Demangled name: status_prompt_type_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.417 INFO analysis - extract_namespace: Demangling: status_prompt_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.417 INFO analysis - extract_namespace: Demangled name: status_prompt_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.417 INFO analysis - extract_namespace: Demangling: status_prompt_add_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.417 INFO analysis - extract_namespace: Demangled name: status_prompt_add_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - extract_namespace: Demangling: status_prompt_paste Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - extract_namespace: Demangled name: status_prompt_paste Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - extract_namespace: Demangling: status_prompt_down_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - extract_namespace: Demangled name: status_prompt_down_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - extract_namespace: Demangling: status_prompt_up_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - extract_namespace: Demangled name: status_prompt_up_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - extract_namespace: Demangling: status_prompt_backward_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - extract_namespace: Demangled name: status_prompt_backward_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.419 INFO analysis - extract_namespace: Demangling: status_prompt_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.419 INFO analysis - extract_namespace: Demangled name: status_prompt_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.419 INFO analysis - extract_namespace: Demangling: status_prompt_end_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.419 INFO analysis - extract_namespace: Demangled name: status_prompt_end_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.419 INFO analysis - extract_namespace: Demangling: status_prompt_forward_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.419 INFO analysis - extract_namespace: Demangled name: status_prompt_forward_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.420 INFO analysis - extract_namespace: Demangling: status_prompt_translate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.420 INFO analysis - extract_namespace: Demangled name: status_prompt_translate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.420 INFO analysis - extract_namespace: Demangling: status_prompt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.420 INFO analysis - extract_namespace: Demangled name: status_prompt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.420 INFO analysis - extract_namespace: Demangling: status_prompt_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.420 INFO analysis - extract_namespace: Demangled name: status_prompt_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.420 INFO analysis - extract_namespace: Demangling: status_pop_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - extract_namespace: Demangled name: status_pop_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - extract_namespace: Demangling: status_prompt_redraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - extract_namespace: Demangled name: status_prompt_redraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - extract_namespace: Demangling: status_prompt_line_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - extract_namespace: Demangled name: status_prompt_line_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - extract_namespace: Demangling: status_prompt_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - extract_namespace: Demangled name: status_prompt_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.422 INFO analysis - extract_namespace: Demangling: status_prompt_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.422 INFO analysis - extract_namespace: Demangled name: status_prompt_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.422 INFO analysis - extract_namespace: Demangling: status_message_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.422 INFO analysis - extract_namespace: Demangled name: status_message_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.422 INFO analysis - extract_namespace: Demangling: status_push_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.422 INFO analysis - extract_namespace: Demangled name: status_push_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.423 INFO analysis - extract_namespace: Demangling: status_message_redraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.423 INFO analysis - extract_namespace: Demangled name: status_message_redraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.423 INFO analysis - extract_namespace: Demangling: status_message_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.423 INFO analysis - extract_namespace: Demangled name: status_message_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.423 INFO analysis - extract_namespace: Demangling: status_message_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.423 INFO analysis - extract_namespace: Demangled name: status_message_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - extract_namespace: Demangling: status_redraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - extract_namespace: Demangled name: status_redraw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - extract_namespace: Demangling: status_free_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - extract_namespace: Demangled name: status_free_ranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - extract_namespace: Demangling: status_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - extract_namespace: Demangled name: status_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - extract_namespace: Demangling: status_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - extract_namespace: Demangled name: status_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.425 INFO analysis - extract_namespace: Demangling: status_get_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.425 INFO analysis - extract_namespace: Demangled name: status_get_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.425 INFO analysis - extract_namespace: Demangling: status_at_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.425 INFO analysis - extract_namespace: Demangled name: status_at_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.425 INFO analysis - extract_namespace: Demangling: status_update_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.425 INFO analysis - extract_namespace: Demangled name: status_update_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.426 INFO analysis - extract_namespace: Demangling: status_timer_start_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.426 INFO analysis - extract_namespace: Demangled name: status_timer_start_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.426 INFO analysis - extract_namespace: Demangling: status_timer_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.426 INFO analysis - extract_namespace: Demangled name: status_timer_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.426 INFO analysis - extract_namespace: Demangling: status_timer_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.426 INFO analysis - extract_namespace: Demangled name: status_timer_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.427 INFO analysis - extract_namespace: Demangling: status_prompt_save_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.427 INFO analysis - extract_namespace: Demangled name: status_prompt_save_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.427 INFO analysis - extract_namespace: Demangling: status_prompt_find_history_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.427 INFO analysis - extract_namespace: Demangled name: status_prompt_find_history_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.427 INFO analysis - extract_namespace: Demangling: status_prompt_add_typed_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.427 INFO analysis - extract_namespace: Demangled name: status_prompt_add_typed_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.427 INFO analysis - extract_namespace: Demangling: status_prompt_load_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - extract_namespace: Demangled name: status_prompt_load_history Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - extract_namespace: Demangling: style_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - extract_namespace: Demangled name: style_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - extract_namespace: Demangling: style_apply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - extract_namespace: Demangled name: style_apply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - extract_namespace: Demangling: style_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - extract_namespace: Demangled name: style_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - extract_namespace: Demangling: style_tostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - extract_namespace: Demangled name: style_tostring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - extract_namespace: Demangling: style_set_range_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - extract_namespace: Demangled name: style_set_range_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - extract_namespace: Demangling: style_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - extract_namespace: Demangled name: style_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - extract_namespace: Demangling: style_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.429 INFO analysis - extract_namespace: Demangled name: style_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - extract_namespace: Demangling: expand_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - extract_namespace: Demangled name: expand_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - extract_namespace: Demangling: make_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - extract_namespace: Demangled name: make_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - extract_namespace: Demangling: expand_paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - extract_namespace: Demangled name: expand_paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - extract_namespace: Demangling: find_home Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.430 INFO analysis - extract_namespace: Demangled name: find_home Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.431 INFO analysis - extract_namespace: Demangling: getshell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.431 INFO analysis - extract_namespace: Demangled name: getshell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.431 INFO analysis - extract_namespace: Demangling: checkshell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.431 INFO analysis - extract_namespace: Demangled name: checkshell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.431 INFO analysis - extract_namespace: Demangling: areshell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.431 INFO analysis - extract_namespace: Demangled name: areshell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - extract_namespace: Demangling: getversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - extract_namespace: Demangled name: getversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - extract_namespace: Demangling: find_cwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - extract_namespace: Demangled name: find_cwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - extract_namespace: Demangling: sig2name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - extract_namespace: Demangled name: sig2name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - extract_namespace: Demangling: get_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - extract_namespace: Demangled name: get_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.432 INFO analysis - extract_namespace: Demangling: setblocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - extract_namespace: Demangled name: setblocking Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - extract_namespace: Demangling: tty_acs_reverse_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - extract_namespace: Demangled name: tty_acs_reverse_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - extract_namespace: Demangling: tty_acs_reverse_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - extract_namespace: Demangled name: tty_acs_reverse_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - extract_namespace: Demangling: tty_acs_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - extract_namespace: Demangled name: tty_acs_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.434 INFO analysis - extract_namespace: Demangling: tty_acs_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.434 INFO analysis - extract_namespace: Demangled name: tty_acs_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.434 INFO analysis - extract_namespace: Demangling: tty_acs_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.434 INFO analysis - extract_namespace: Demangled name: tty_acs_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.434 INFO analysis - extract_namespace: Demangling: tty_acs_rounded_borders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.434 INFO analysis - extract_namespace: Demangled name: tty_acs_rounded_borders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - extract_namespace: Demangling: tty_acs_heavy_borders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - extract_namespace: Demangled name: tty_acs_heavy_borders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - extract_namespace: Demangling: tty_acs_double_borders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - extract_namespace: Demangled name: tty_acs_double_borders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - extract_namespace: Demangling: tty_default_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - extract_namespace: Demangled name: tty_default_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - extract_namespace: Demangling: tty_add_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - extract_namespace: Demangled name: tty_add_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.436 INFO analysis - extract_namespace: Demangling: tty_apply_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.436 INFO analysis - extract_namespace: Demangled name: tty_apply_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.436 INFO analysis - extract_namespace: Demangling: tty_get_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.436 INFO analysis - extract_namespace: Demangled name: tty_get_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.436 INFO analysis - extract_namespace: Demangling: tty_keys_find1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.436 INFO analysis - extract_namespace: Demangled name: tty_keys_find1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.436 INFO analysis - extract_namespace: Demangling: tty_keys_add1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - extract_namespace: Demangled name: tty_keys_add1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - extract_namespace: Demangling: tty_keys_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - extract_namespace: Demangled name: tty_keys_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - extract_namespace: Demangling: tty_keys_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - extract_namespace: Demangled name: tty_keys_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - extract_namespace: Demangling: tty_keys_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - extract_namespace: Demangled name: tty_keys_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.438 INFO analysis - extract_namespace: Demangling: tty_keys_clipboard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.438 INFO analysis - extract_namespace: Demangled name: tty_keys_clipboard Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.438 INFO analysis - extract_namespace: Demangling: tty_keys_device_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.438 INFO analysis - extract_namespace: Demangled name: tty_keys_device_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.438 INFO analysis - extract_namespace: Demangling: tty_keys_device_attributes2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.438 INFO analysis - extract_namespace: Demangled name: tty_keys_device_attributes2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.439 INFO analysis - extract_namespace: Demangling: tty_keys_extended_device_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.439 INFO analysis - extract_namespace: Demangled name: tty_keys_extended_device_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.439 INFO analysis - extract_namespace: Demangling: tty_keys_colours Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.439 INFO analysis - extract_namespace: Demangled name: tty_keys_colours Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.439 INFO analysis - extract_namespace: Demangling: tty_keys_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.439 INFO analysis - extract_namespace: Demangled name: tty_keys_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - extract_namespace: Demangling: tty_keys_extended_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - extract_namespace: Demangled name: tty_keys_extended_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - extract_namespace: Demangling: tty_keys_next1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - extract_namespace: Demangled name: tty_keys_next1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - extract_namespace: Demangling: tty_keys_free1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - extract_namespace: Demangled name: tty_keys_free1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - extract_namespace: Demangling: tty_keys_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.440 INFO analysis - extract_namespace: Demangled name: tty_keys_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.441 INFO analysis - extract_namespace: Demangling: tty_keys_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.441 INFO analysis - extract_namespace: Demangled name: tty_keys_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.441 INFO analysis - extract_namespace: Demangling: tty_keys_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.441 INFO analysis - extract_namespace: Demangled name: tty_keys_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.441 INFO analysis - extract_namespace: Demangling: tty_term_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.441 INFO analysis - extract_namespace: Demangled name: tty_term_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.442 INFO analysis - extract_namespace: Demangling: tty_term_has Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.442 INFO analysis - extract_namespace: Demangled name: tty_term_has Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.442 INFO analysis - extract_namespace: Demangling: tty_term_string_ss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.442 INFO analysis - extract_namespace: Demangled name: tty_term_string_ss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.442 INFO analysis - extract_namespace: Demangling: tty_term_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.442 INFO analysis - extract_namespace: Demangled name: tty_term_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.443 INFO analysis - extract_namespace: Demangling: tty_term_string_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.443 INFO analysis - extract_namespace: Demangled name: tty_term_string_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.443 INFO analysis - extract_namespace: Demangling: tty_term_string_iii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.443 INFO analysis - extract_namespace: Demangled name: tty_term_string_iii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.443 INFO analysis - extract_namespace: Demangling: tty_term_string_ii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.443 INFO analysis - extract_namespace: Demangled name: tty_term_string_ii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - extract_namespace: Demangling: tty_term_string_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - extract_namespace: Demangled name: tty_term_string_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - extract_namespace: Demangling: tty_term_free_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - extract_namespace: Demangled name: tty_term_free_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - extract_namespace: Demangling: tty_term_read_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - extract_namespace: Demangled name: tty_term_read_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - extract_namespace: Demangling: tty_term_ncodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.444 INFO analysis - extract_namespace: Demangled name: tty_term_ncodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - extract_namespace: Demangling: tty_term_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - extract_namespace: Demangled name: tty_term_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - extract_namespace: Demangling: tty_term_describe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - extract_namespace: Demangled name: tty_term_describe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - extract_namespace: Demangling: tty_term_strip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - extract_namespace: Demangled name: tty_term_strip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - extract_namespace: Demangling: tty_term_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - extract_namespace: Demangled name: tty_term_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - extract_namespace: Demangling: tty_term_override_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - extract_namespace: Demangled name: tty_term_override_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.446 INFO analysis - extract_namespace: Demangling: tty_term_apply_overrides Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.446 INFO analysis - extract_namespace: Demangled name: tty_term_apply_overrides Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.446 INFO analysis - extract_namespace: Demangling: tty_term_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.446 INFO analysis - extract_namespace: Demangled name: tty_term_flag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.446 INFO analysis - extract_namespace: Demangling: tty_term_apply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.446 INFO analysis - extract_namespace: Demangled name: tty_term_apply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.447 INFO analysis - extract_namespace: Demangling: tty_try_colour Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.447 INFO analysis - extract_namespace: Demangled name: tty_try_colour Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.447 INFO analysis - extract_namespace: Demangling: tty_putcode_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.447 INFO analysis - extract_namespace: Demangled name: tty_putcode_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.447 INFO analysis - extract_namespace: Demangling: tty_putcode_iii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.447 INFO analysis - extract_namespace: Demangled name: tty_putcode_iii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.448 INFO analysis - extract_namespace: Demangling: tty_puts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.448 INFO analysis - extract_namespace: Demangled name: tty_puts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.448 INFO analysis - extract_namespace: Demangling: tty_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.448 INFO analysis - extract_namespace: Demangled name: tty_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.448 INFO analysis - extract_namespace: Demangling: tty_colours_us Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.448 INFO analysis - extract_namespace: Demangled name: tty_colours_us Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.449 INFO analysis - extract_namespace: Demangling: tty_putcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.449 INFO analysis - extract_namespace: Demangled name: tty_putcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.449 INFO analysis - extract_namespace: Demangling: tty_colours_bg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.449 INFO analysis - extract_namespace: Demangled name: tty_colours_bg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.449 INFO analysis - extract_namespace: Demangling: tty_colours_fg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.449 INFO analysis - extract_namespace: Demangled name: tty_colours_fg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - extract_namespace: Demangling: tty_clear_area Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - extract_namespace: Demangled name: tty_clear_area Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - extract_namespace: Demangling: tty_fake_bce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - extract_namespace: Demangled name: tty_fake_bce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - extract_namespace: Demangling: tty_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - extract_namespace: Demangled name: tty_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - extract_namespace: Demangling: tty_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.450 INFO analysis - extract_namespace: Demangled name: tty_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.451 INFO analysis - extract_namespace: Demangling: tty_margin_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.451 INFO analysis - extract_namespace: Demangled name: tty_margin_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.451 INFO analysis - extract_namespace: Demangling: tty_margin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.451 INFO analysis - extract_namespace: Demangled name: tty_margin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.451 INFO analysis - extract_namespace: Demangling: tty_clear_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.451 INFO analysis - extract_namespace: Demangled name: tty_clear_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.452 INFO analysis - extract_namespace: Demangling: tty_check_overlay_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.452 INFO analysis - extract_namespace: Demangled name: tty_check_overlay_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.452 INFO analysis - extract_namespace: Demangling: tty_repeat_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.452 INFO analysis - extract_namespace: Demangled name: tty_repeat_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.452 INFO analysis - extract_namespace: Demangling: tty_putn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.452 INFO analysis - extract_namespace: Demangled name: tty_putn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.452 INFO analysis - extract_namespace: Demangling: tty_putcode_ii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - extract_namespace: Demangled name: tty_putcode_ii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - extract_namespace: Demangling: tty_putc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - extract_namespace: Demangled name: tty_putc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - extract_namespace: Demangling: tty_clamp_area Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - extract_namespace: Demangled name: tty_clamp_area Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - extract_namespace: Demangling: tty_is_visible Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - extract_namespace: Demangled name: tty_is_visible Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.454 INFO analysis - extract_namespace: Demangling: tty_large_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.454 INFO analysis - extract_namespace: Demangled name: tty_large_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.454 INFO analysis - extract_namespace: Demangling: tty_clamp_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.454 INFO analysis - extract_namespace: Demangled name: tty_clamp_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.454 INFO analysis - extract_namespace: Demangling: tty_block_maybe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.454 INFO analysis - extract_namespace: Demangled name: tty_block_maybe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.455 INFO analysis - extract_namespace: Demangling: tty_clipboard_query_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.455 INFO analysis - extract_namespace: Demangled name: tty_clipboard_query_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.455 INFO analysis - extract_namespace: Demangling: tty_clipboard_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.455 INFO analysis - extract_namespace: Demangled name: tty_clipboard_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.455 INFO analysis - extract_namespace: Demangling: tty_putcode_ss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.455 INFO analysis - extract_namespace: Demangled name: tty_putcode_ss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.456 INFO analysis - extract_namespace: Demangling: tty_window_default_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.456 INFO analysis - extract_namespace: Demangled name: tty_window_default_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.456 INFO analysis - extract_namespace: Demangling: tty_default_colours Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.456 INFO analysis - extract_namespace: Demangled name: tty_default_colours Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.456 INFO analysis - extract_namespace: Demangling: tty_hyperlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.456 INFO analysis - extract_namespace: Demangled name: tty_hyperlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.457 INFO analysis - extract_namespace: Demangling: tty_set_italics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.457 INFO analysis - extract_namespace: Demangled name: tty_set_italics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.457 INFO analysis - extract_namespace: Demangling: tty_colours Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.457 INFO analysis - extract_namespace: Demangled name: tty_colours Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.457 INFO analysis - extract_namespace: Demangling: tty_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.457 INFO analysis - extract_namespace: Demangled name: tty_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.458 INFO analysis - extract_namespace: Demangling: tty_check_us Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.458 INFO analysis - extract_namespace: Demangled name: tty_check_us Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.458 INFO analysis - extract_namespace: Demangling: tty_check_bg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.458 INFO analysis - extract_namespace: Demangled name: tty_check_bg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.458 INFO analysis - extract_namespace: Demangling: tty_check_fg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.458 INFO analysis - extract_namespace: Demangled name: tty_check_fg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.459 INFO analysis - extract_namespace: Demangling: tty_cmd_syncstart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.459 INFO analysis - extract_namespace: Demangled name: tty_cmd_syncstart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.459 INFO analysis - extract_namespace: Demangling: tty_sync_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.459 INFO analysis - extract_namespace: Demangled name: tty_sync_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.459 INFO analysis - extract_namespace: Demangling: tty_cmd_rawstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.459 INFO analysis - extract_namespace: Demangled name: tty_cmd_rawstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.459 INFO analysis - extract_namespace: Demangling: tty_invalidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.460 INFO analysis - extract_namespace: Demangled name: tty_invalidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.460 INFO analysis - extract_namespace: Demangling: tty_update_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.460 INFO analysis - extract_namespace: Demangled name: tty_update_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.460 INFO analysis - extract_namespace: Demangling: tty_region_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.460 INFO analysis - extract_namespace: Demangled name: tty_region_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.460 INFO analysis - extract_namespace: Demangling: tty_update_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.460 INFO analysis - extract_namespace: Demangled name: tty_update_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.461 INFO analysis - extract_namespace: Demangling: tty_force_cursor_colour Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.461 INFO analysis - extract_namespace: Demangled name: tty_force_cursor_colour Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.461 INFO analysis - extract_namespace: Demangling: tty_putcode_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.461 INFO analysis - extract_namespace: Demangled name: tty_putcode_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.461 INFO analysis - extract_namespace: Demangling: tty_set_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.461 INFO analysis - extract_namespace: Demangled name: tty_set_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.462 INFO analysis - extract_namespace: Demangling: tty_cmd_setselection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.462 INFO analysis - extract_namespace: Demangled name: tty_cmd_setselection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.462 INFO analysis - extract_namespace: Demangling: tty_cmd_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.462 INFO analysis - extract_namespace: Demangled name: tty_cmd_cells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.462 INFO analysis - extract_namespace: Demangling: tty_draw_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.462 INFO analysis - extract_namespace: Demangled name: tty_draw_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.463 INFO analysis - extract_namespace: Demangling: tty_cursor_pane_unless_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.463 INFO analysis - extract_namespace: Demangled name: tty_cursor_pane_unless_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.463 INFO analysis - extract_namespace: Demangling: tty_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.463 INFO analysis - extract_namespace: Demangled name: tty_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.463 INFO analysis - extract_namespace: Demangling: tty_cursor_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.463 INFO analysis - extract_namespace: Demangled name: tty_cursor_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - extract_namespace: Demangling: tty_draw_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - extract_namespace: Demangled name: tty_draw_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - extract_namespace: Demangling: tty_default_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - extract_namespace: Demangled name: tty_default_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - extract_namespace: Demangling: tty_check_codeset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - extract_namespace: Demangled name: tty_check_codeset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - extract_namespace: Demangling: tty_check_overlay Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - extract_namespace: Demangled name: tty_check_overlay Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.465 INFO analysis - extract_namespace: Demangling: tty_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.465 INFO analysis - extract_namespace: Demangled name: tty_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.465 INFO analysis - extract_namespace: Demangling: tty_cmd_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.465 INFO analysis - extract_namespace: Demangled name: tty_cmd_cell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.465 INFO analysis - extract_namespace: Demangling: tty_region_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.465 INFO analysis - extract_namespace: Demangled name: tty_region_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.466 INFO analysis - extract_namespace: Demangling: tty_cmd_alignmenttest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.466 INFO analysis - extract_namespace: Demangled name: tty_cmd_alignmenttest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.466 INFO analysis - extract_namespace: Demangling: tty_cmd_clearscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.466 INFO analysis - extract_namespace: Demangled name: tty_cmd_clearscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.466 INFO analysis - extract_namespace: Demangling: tty_clear_pane_area Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.466 INFO analysis - extract_namespace: Demangled name: tty_clear_pane_area Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.467 INFO analysis - extract_namespace: Demangling: tty_cmd_clearstartofscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.467 INFO analysis - extract_namespace: Demangled name: tty_cmd_clearstartofscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.467 INFO analysis - extract_namespace: Demangling: tty_clear_pane_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.467 INFO analysis - extract_namespace: Demangled name: tty_clear_pane_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.467 INFO analysis - extract_namespace: Demangling: tty_cmd_clearendofscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.467 INFO analysis - extract_namespace: Demangled name: tty_cmd_clearendofscreen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.468 INFO analysis - extract_namespace: Demangling: tty_cmd_scrolldown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.468 INFO analysis - extract_namespace: Demangled name: tty_cmd_scrolldown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.468 INFO analysis - extract_namespace: Demangling: tty_redraw_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.468 INFO analysis - extract_namespace: Demangled name: tty_redraw_region Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.468 INFO analysis - extract_namespace: Demangling: tty_margin_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.468 INFO analysis - extract_namespace: Demangled name: tty_margin_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.469 INFO analysis - extract_namespace: Demangling: tty_cmd_scrollup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.469 INFO analysis - extract_namespace: Demangled name: tty_cmd_scrollup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.469 INFO analysis - extract_namespace: Demangling: tty_cmd_linefeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.469 INFO analysis - extract_namespace: Demangled name: tty_cmd_linefeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.469 INFO analysis - extract_namespace: Demangling: tty_cmd_reverseindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.469 INFO analysis - extract_namespace: Demangled name: tty_cmd_reverseindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.470 INFO analysis - extract_namespace: Demangling: tty_cmd_clearstartofline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.470 INFO analysis - extract_namespace: Demangled name: tty_cmd_clearstartofline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.470 INFO analysis - extract_namespace: Demangling: tty_cmd_clearendofline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.470 INFO analysis - extract_namespace: Demangled name: tty_cmd_clearendofline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.470 INFO analysis - extract_namespace: Demangling: tty_cmd_clearline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.470 INFO analysis - extract_namespace: Demangled name: tty_cmd_clearline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.471 INFO analysis - extract_namespace: Demangling: tty_cmd_deleteline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.471 INFO analysis - extract_namespace: Demangled name: tty_cmd_deleteline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.471 INFO analysis - extract_namespace: Demangling: tty_emulate_repeat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.471 INFO analysis - extract_namespace: Demangled name: tty_emulate_repeat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.471 INFO analysis - extract_namespace: Demangling: tty_cmd_insertline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.471 INFO analysis - extract_namespace: Demangled name: tty_cmd_insertline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.472 INFO analysis - extract_namespace: Demangling: tty_cmd_clearcharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.472 INFO analysis - extract_namespace: Demangled name: tty_cmd_clearcharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.472 INFO analysis - extract_namespace: Demangling: tty_cmd_deletecharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.472 INFO analysis - extract_namespace: Demangled name: tty_cmd_deletecharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.472 INFO analysis - extract_namespace: Demangling: tty_cmd_insertcharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.472 INFO analysis - extract_namespace: Demangled name: tty_cmd_insertcharacter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.473 INFO analysis - extract_namespace: Demangling: tty_client_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.473 INFO analysis - extract_namespace: Demangled name: tty_client_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.473 INFO analysis - extract_namespace: Demangling: tty_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.473 INFO analysis - extract_namespace: Demangled name: tty_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.473 INFO analysis - extract_namespace: Demangling: tty_sync_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.473 INFO analysis - extract_namespace: Demangled name: tty_sync_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.474 INFO analysis - extract_namespace: Demangling: tty_window_offset1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.474 INFO analysis - extract_namespace: Demangled name: tty_window_offset1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.474 INFO analysis - extract_namespace: Demangling: tty_update_client_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.474 INFO analysis - extract_namespace: Demangled name: tty_update_client_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.474 INFO analysis - extract_namespace: Demangling: tty_update_window_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.474 INFO analysis - extract_namespace: Demangled name: tty_update_window_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.475 INFO analysis - extract_namespace: Demangling: tty_window_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.475 INFO analysis - extract_namespace: Demangled name: tty_window_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.475 INFO analysis - extract_namespace: Demangling: tty_window_bigger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.475 INFO analysis - extract_namespace: Demangled name: tty_window_bigger Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.475 INFO analysis - extract_namespace: Demangling: tty_set_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.475 INFO analysis - extract_namespace: Demangled name: tty_set_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.476 INFO analysis - extract_namespace: Demangling: tty_set_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.476 INFO analysis - extract_namespace: Demangled name: tty_set_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.476 INFO analysis - extract_namespace: Demangling: tty_update_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.476 INFO analysis - extract_namespace: Demangled name: tty_update_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.476 INFO analysis - extract_namespace: Demangling: tty_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.476 INFO analysis - extract_namespace: Demangled name: tty_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.477 INFO analysis - extract_namespace: Demangling: tty_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.477 INFO analysis - extract_namespace: Demangled name: tty_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.477 INFO analysis - extract_namespace: Demangling: tty_stop_tty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.477 INFO analysis - extract_namespace: Demangled name: tty_stop_tty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.477 INFO analysis - extract_namespace: Demangling: tty_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.477 INFO analysis - extract_namespace: Demangled name: tty_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.478 INFO analysis - extract_namespace: Demangling: tty_repeat_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.478 INFO analysis - extract_namespace: Demangled name: tty_repeat_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.478 INFO analysis - extract_namespace: Demangling: tty_send_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.478 INFO analysis - extract_namespace: Demangled name: tty_send_requests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.478 INFO analysis - extract_namespace: Demangling: tty_start_timer_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.478 INFO analysis - extract_namespace: Demangled name: tty_start_timer_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.479 INFO analysis - extract_namespace: Demangling: tty_start_tty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.479 INFO analysis - extract_namespace: Demangled name: tty_start_tty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.479 INFO analysis - extract_namespace: Demangling: tty_timer_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.479 INFO analysis - extract_namespace: Demangled name: tty_timer_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.479 INFO analysis - extract_namespace: Demangling: tty_write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.479 INFO analysis - extract_namespace: Demangled name: tty_write_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.480 INFO analysis - extract_namespace: Demangling: tty_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.480 INFO analysis - extract_namespace: Demangled name: tty_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.480 INFO analysis - extract_namespace: Demangling: tty_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.480 INFO analysis - extract_namespace: Demangled name: tty_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.480 INFO analysis - extract_namespace: Demangling: tty_set_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.480 INFO analysis - extract_namespace: Demangled name: tty_set_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.481 INFO analysis - extract_namespace: Demangling: tty_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.481 INFO analysis - extract_namespace: Demangled name: tty_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.481 INFO analysis - extract_namespace: Demangling: tty_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.481 INFO analysis - extract_namespace: Demangled name: tty_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.481 INFO analysis - extract_namespace: Demangling: tty_create_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.481 INFO analysis - extract_namespace: Demangled name: tty_create_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.482 INFO analysis - extract_namespace: Demangling: utf8_is_modifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.482 INFO analysis - extract_namespace: Demangled name: utf8_is_modifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.482 INFO analysis - extract_namespace: Demangling: utf8_is_vs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.482 INFO analysis - extract_namespace: Demangled name: utf8_is_vs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.482 INFO analysis - extract_namespace: Demangling: utf8_is_zwj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.482 INFO analysis - extract_namespace: Demangled name: utf8_is_zwj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.482 INFO analysis - extract_namespace: Demangling: utf8_has_zwj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.483 INFO analysis - extract_namespace: Demangled name: utf8_has_zwj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.484 INFO analysis - extract_namespace: Demangling: utf8_index_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.484 INFO analysis - extract_namespace: Demangled name: utf8_index_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.485 INFO analysis - extract_namespace: Demangling: utf8_index_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.485 INFO analysis - extract_namespace: Demangled name: utf8_index_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.486 INFO analysis - extract_namespace: Demangling: utf8_data_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.486 INFO analysis - extract_namespace: Demangled name: utf8_data_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.488 INFO analysis - extract_namespace: Demangling: utf8_index_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.488 INFO analysis - extract_namespace: Demangled name: utf8_index_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.488 INFO analysis - extract_namespace: Demangling: utf8_data_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.488 INFO analysis - extract_namespace: Demangled name: utf8_data_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.489 INFO analysis - extract_namespace: Demangling: utf8_data_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.489 INFO analysis - extract_namespace: Demangled name: utf8_data_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.490 INFO analysis - extract_namespace: Demangling: utf8_data_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.490 INFO analysis - extract_namespace: Demangled name: utf8_data_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.490 INFO analysis - extract_namespace: Demangling: utf8_index_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.490 INFO analysis - extract_namespace: Demangled name: utf8_index_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.491 INFO analysis - extract_namespace: Demangling: utf8_item_by_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.491 INFO analysis - extract_namespace: Demangled name: utf8_item_by_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.491 INFO analysis - extract_namespace: Demangling: utf8_cstrhas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.491 INFO analysis - extract_namespace: Demangled name: utf8_cstrhas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.491 INFO analysis - extract_namespace: Demangling: utf8_fromcstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.491 INFO analysis - extract_namespace: Demangled name: utf8_fromcstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - extract_namespace: Demangling: utf8_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - extract_namespace: Demangled name: utf8_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - extract_namespace: Demangling: utf8_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - extract_namespace: Demangled name: utf8_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - extract_namespace: Demangling: utf8_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - extract_namespace: Demangled name: utf8_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - extract_namespace: Demangling: utf8_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - extract_namespace: Demangled name: utf8_width Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.493 INFO analysis - extract_namespace: Demangling: utf8_towc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.493 INFO analysis - extract_namespace: Demangled name: utf8_towc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.493 INFO analysis - extract_namespace: Demangling: utf8_in_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.493 INFO analysis - extract_namespace: Demangled name: utf8_in_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.493 INFO analysis - extract_namespace: Demangling: utf8_table_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.493 INFO analysis - extract_namespace: Demangled name: utf8_table_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.494 INFO analysis - extract_namespace: Demangling: utf8_rpadcstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.494 INFO analysis - extract_namespace: Demangled name: utf8_rpadcstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.494 INFO analysis - extract_namespace: Demangling: utf8_cstrwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.494 INFO analysis - extract_namespace: Demangled name: utf8_cstrwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.494 INFO analysis - extract_namespace: Demangling: utf8_padcstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.494 INFO analysis - extract_namespace: Demangled name: utf8_padcstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.495 INFO analysis - extract_namespace: Demangling: utf8_tocstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.495 INFO analysis - extract_namespace: Demangled name: utf8_tocstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.495 INFO analysis - extract_namespace: Demangling: utf8_strwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.495 INFO analysis - extract_namespace: Demangled name: utf8_strwidth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.495 INFO analysis - extract_namespace: Demangling: utf8_strlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.495 INFO analysis - extract_namespace: Demangled name: utf8_strlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.496 INFO analysis - extract_namespace: Demangling: utf8_sanitize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.496 INFO analysis - extract_namespace: Demangled name: utf8_sanitize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.496 INFO analysis - extract_namespace: Demangling: utf8_isvalid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.496 INFO analysis - extract_namespace: Demangled name: utf8_isvalid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.496 INFO analysis - extract_namespace: Demangling: utf8_stravisx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.496 INFO analysis - extract_namespace: Demangled name: utf8_stravisx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.497 INFO analysis - extract_namespace: Demangling: utf8_strvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.497 INFO analysis - extract_namespace: Demangled name: utf8_strvis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.497 INFO analysis - extract_namespace: Demangling: utf8_stravis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.497 INFO analysis - extract_namespace: Demangled name: utf8_stravis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.497 INFO analysis - extract_namespace: Demangling: utf8_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.497 INFO analysis - extract_namespace: Demangled name: utf8_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.498 INFO analysis - extract_namespace: Demangling: utf8_build_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.498 INFO analysis - extract_namespace: Demangled name: utf8_build_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.498 INFO analysis - extract_namespace: Demangling: utf8_item_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.498 INFO analysis - extract_namespace: Demangled name: utf8_item_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.498 INFO analysis - extract_namespace: Demangling: utf8_to_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.498 INFO analysis - extract_namespace: Demangled name: utf8_to_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.499 INFO analysis - extract_namespace: Demangling: utf8_put_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.499 INFO analysis - extract_namespace: Demangled name: utf8_put_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.499 INFO analysis - extract_namespace: Demangling: utf8_from_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.499 INFO analysis - extract_namespace: Demangled name: utf8_from_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.499 INFO analysis - extract_namespace: Demangling: window_buffer_finish_edit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.500 INFO analysis - extract_namespace: Demangled name: window_buffer_finish_edit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.500 INFO analysis - extract_namespace: Demangling: window_buffer_edit_close_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.500 INFO analysis - extract_namespace: Demangled name: window_buffer_edit_close_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.500 INFO analysis - extract_namespace: Demangling: window_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.500 INFO analysis - extract_namespace: Demangled name: window_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.501 INFO analysis - extract_namespace: Demangling: window_buffer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.501 INFO analysis - extract_namespace: Demangled name: window_buffer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.501 INFO analysis - extract_namespace: Demangling: window_buffer_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.501 INFO analysis - extract_namespace: Demangled name: window_buffer_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.501 INFO analysis - extract_namespace: Demangling: window_buffer_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.501 INFO analysis - extract_namespace: Demangled name: window_buffer_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.502 INFO analysis - extract_namespace: Demangling: window_buffer_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.502 INFO analysis - extract_namespace: Demangled name: window_buffer_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.502 INFO analysis - extract_namespace: Demangling: window_buffer_start_edit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.502 INFO analysis - extract_namespace: Demangled name: window_buffer_start_edit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.502 INFO analysis - extract_namespace: Demangling: window_buffer_do_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.502 INFO analysis - extract_namespace: Demangled name: window_buffer_do_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.503 INFO analysis - extract_namespace: Demangling: window_buffer_do_paste Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.503 INFO analysis - extract_namespace: Demangled name: window_buffer_do_paste Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.503 INFO analysis - extract_namespace: Demangling: window_buffer_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.503 INFO analysis - extract_namespace: Demangled name: window_buffer_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.503 INFO analysis - extract_namespace: Demangling: window_buffer_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.503 INFO analysis - extract_namespace: Demangled name: window_buffer_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.504 INFO analysis - extract_namespace: Demangling: window_buffer_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.504 INFO analysis - extract_namespace: Demangled name: window_buffer_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.504 INFO analysis - extract_namespace: Demangling: window_buffer_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.504 INFO analysis - extract_namespace: Demangled name: window_buffer_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.504 INFO analysis - extract_namespace: Demangling: window_buffer_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.504 INFO analysis - extract_namespace: Demangled name: window_buffer_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.505 INFO analysis - extract_namespace: Demangling: window_buffer_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.505 INFO analysis - extract_namespace: Demangled name: window_buffer_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.505 INFO analysis - extract_namespace: Demangling: window_buffer_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.505 INFO analysis - extract_namespace: Demangled name: window_buffer_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.505 INFO analysis - extract_namespace: Demangling: window_buffer_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.505 INFO analysis - extract_namespace: Demangled name: window_buffer_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.506 INFO analysis - extract_namespace: Demangling: window_client_do_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.506 INFO analysis - extract_namespace: Demangled name: window_client_do_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.506 INFO analysis - extract_namespace: Demangling: window_client_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.506 INFO analysis - extract_namespace: Demangled name: window_client_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.506 INFO analysis - extract_namespace: Demangling: window_client_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.506 INFO analysis - extract_namespace: Demangled name: window_client_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.507 INFO analysis - extract_namespace: Demangling: window_client_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.507 INFO analysis - extract_namespace: Demangled name: window_client_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.507 INFO analysis - extract_namespace: Demangling: window_client_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.507 INFO analysis - extract_namespace: Demangled name: window_client_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.507 INFO analysis - extract_namespace: Demangling: window_client_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.507 INFO analysis - extract_namespace: Demangled name: window_client_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.508 INFO analysis - extract_namespace: Demangling: window_client_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.508 INFO analysis - extract_namespace: Demangled name: window_client_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.508 INFO analysis - extract_namespace: Demangling: window_client_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.508 INFO analysis - extract_namespace: Demangled name: window_client_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.508 INFO analysis - extract_namespace: Demangling: window_client_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.508 INFO analysis - extract_namespace: Demangled name: window_client_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.509 INFO analysis - extract_namespace: Demangling: window_client_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.509 INFO analysis - extract_namespace: Demangled name: window_client_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.509 INFO analysis - extract_namespace: Demangling: window_client_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.509 INFO analysis - extract_namespace: Demangled name: window_client_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.509 INFO analysis - extract_namespace: Demangling: window_client_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.510 INFO analysis - extract_namespace: Demangled name: window_client_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.510 INFO analysis - extract_namespace: Demangling: window_client_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.510 INFO analysis - extract_namespace: Demangled name: window_client_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.510 INFO analysis - extract_namespace: Demangling: window_clock_draw_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.510 INFO analysis - extract_namespace: Demangled name: window_clock_draw_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.511 INFO analysis - extract_namespace: Demangling: window_clock_timer_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.511 INFO analysis - extract_namespace: Demangled name: window_clock_timer_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.511 INFO analysis - extract_namespace: Demangling: window_clock_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.511 INFO analysis - extract_namespace: Demangled name: window_clock_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.511 INFO analysis - extract_namespace: Demangling: window_clock_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.511 INFO analysis - extract_namespace: Demangled name: window_clock_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.512 INFO analysis - extract_namespace: Demangling: window_clock_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.512 INFO analysis - extract_namespace: Demangled name: window_clock_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.512 INFO analysis - extract_namespace: Demangling: window_clock_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.512 INFO analysis - extract_namespace: Demangled name: window_clock_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.512 INFO analysis - extract_namespace: Demangling: window_copy_redraw_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.512 INFO analysis - extract_namespace: Demangled name: window_copy_redraw_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.513 INFO analysis - extract_namespace: Demangling: window_copy_redraw_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.513 INFO analysis - extract_namespace: Demangled name: window_copy_redraw_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.513 INFO analysis - extract_namespace: Demangling: window_copy_write_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.513 INFO analysis - extract_namespace: Demangled name: window_copy_write_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.513 INFO analysis - extract_namespace: Demangling: window_copy_write_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.513 INFO analysis - extract_namespace: Demangled name: window_copy_write_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.514 INFO analysis - extract_namespace: Demangling: window_copy_update_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.514 INFO analysis - extract_namespace: Demangled name: window_copy_update_style Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.514 INFO analysis - extract_namespace: Demangling: window_copy_search_mark_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.514 INFO analysis - extract_namespace: Demangled name: window_copy_search_mark_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.514 INFO analysis - extract_namespace: Demangling: window_copy_match_start_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.514 INFO analysis - extract_namespace: Demangled name: window_copy_match_start_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.515 INFO analysis - extract_namespace: Demangling: window_copy_expand_search_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.515 INFO analysis - extract_namespace: Demangled name: window_copy_expand_search_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.515 INFO analysis - extract_namespace: Demangling: window_copy_last_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.515 INFO analysis - extract_namespace: Demangled name: window_copy_last_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.515 INFO analysis - extract_namespace: Demangling: window_copy_cstrtocellpos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - extract_namespace: Demangled name: window_copy_cstrtocellpos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - extract_namespace: Demangling: window_copy_cellstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - extract_namespace: Demangled name: window_copy_cellstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - extract_namespace: Demangling: window_copy_search_rl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - extract_namespace: Demangled name: window_copy_search_rl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - extract_namespace: Demangling: window_copy_search_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - extract_namespace: Demangled name: window_copy_search_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.517 INFO analysis - extract_namespace: Demangling: window_copy_search_back_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.517 INFO analysis - extract_namespace: Demangled name: window_copy_search_back_overlap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.517 INFO analysis - extract_namespace: Demangling: window_copy_search_rl_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.517 INFO analysis - extract_namespace: Demangled name: window_copy_search_rl_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.517 INFO analysis - extract_namespace: Demangling: window_copy_stringify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.517 INFO analysis - extract_namespace: Demangled name: window_copy_stringify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.518 INFO analysis - extract_namespace: Demangling: window_copy_search_jump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.518 INFO analysis - extract_namespace: Demangled name: window_copy_search_jump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.518 INFO analysis - extract_namespace: Demangling: window_copy_search_lr_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.518 INFO analysis - extract_namespace: Demangled name: window_copy_search_lr_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.518 INFO analysis - extract_namespace: Demangling: window_copy_search_lr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.519 INFO analysis - extract_namespace: Demangled name: window_copy_search_lr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.519 INFO analysis - extract_namespace: Demangling: window_copy_scroll_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.519 INFO analysis - extract_namespace: Demangled name: window_copy_scroll_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.519 INFO analysis - extract_namespace: Demangling: window_copy_search_marks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.519 INFO analysis - extract_namespace: Demangled name: window_copy_search_marks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.520 INFO analysis - extract_namespace: Demangling: window_copy_update_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.520 INFO analysis - extract_namespace: Demangled name: window_copy_update_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.520 INFO analysis - extract_namespace: Demangling: window_copy_redraw_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.520 INFO analysis - extract_namespace: Demangled name: window_copy_redraw_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.520 INFO analysis - extract_namespace: Demangling: window_copy_set_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.520 INFO analysis - extract_namespace: Demangled name: window_copy_set_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.521 INFO analysis - extract_namespace: Demangling: window_copy_synchronize_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.521 INFO analysis - extract_namespace: Demangled name: window_copy_synchronize_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.521 INFO analysis - extract_namespace: Demangling: window_copy_adjust_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.521 INFO analysis - extract_namespace: Demangled name: window_copy_adjust_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.521 INFO analysis - extract_namespace: Demangling: window_copy_synchronize_cursor_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.521 INFO analysis - extract_namespace: Demangled name: window_copy_synchronize_cursor_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.522 INFO analysis - extract_namespace: Demangling: window_copy_cursor_previous_word_pos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.522 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_previous_word_pos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.522 INFO analysis - extract_namespace: Demangling: window_copy_find_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.522 INFO analysis - extract_namespace: Demangled name: window_copy_find_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.522 INFO analysis - extract_namespace: Demangling: window_copy_in_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.522 INFO analysis - extract_namespace: Demangled name: window_copy_in_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.523 INFO analysis - extract_namespace: Demangling: window_copy_cursor_next_word_end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.523 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_next_word_end_pos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.523 INFO analysis - extract_namespace: Demangling: window_copy_is_lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.523 INFO analysis - extract_namespace: Demangled name: window_copy_is_lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.523 INFO analysis - extract_namespace: Demangling: window_copy_visible_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.523 INFO analysis - extract_namespace: Demangled name: window_copy_visible_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.524 INFO analysis - extract_namespace: Demangling: window_copy_clear_marks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.524 INFO analysis - extract_namespace: Demangled name: window_copy_clear_marks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.524 INFO analysis - extract_namespace: Demangling: window_copy_move_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.524 INFO analysis - extract_namespace: Demangled name: window_copy_move_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.524 INFO analysis - extract_namespace: Demangling: window_copy_move_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.524 INFO analysis - extract_namespace: Demangled name: window_copy_move_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.525 INFO analysis - extract_namespace: Demangling: window_copy_move_after_search_mark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.525 INFO analysis - extract_namespace: Demangled name: window_copy_move_after_search_mark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.525 INFO analysis - extract_namespace: Demangling: window_copy_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.525 INFO analysis - extract_namespace: Demangled name: window_copy_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.525 INFO analysis - extract_namespace: Demangling: window_copy_search_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.526 INFO analysis - extract_namespace: Demangled name: window_copy_search_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.526 INFO analysis - extract_namespace: Demangling: window_copy_search_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.526 INFO analysis - extract_namespace: Demangled name: window_copy_search_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.526 INFO analysis - extract_namespace: Demangling: window_copy_cmd_scroll_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.526 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_scroll_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.527 INFO analysis - extract_namespace: Demangling: window_copy_scroll_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.527 INFO analysis - extract_namespace: Demangled name: window_copy_scroll_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.527 INFO analysis - extract_namespace: Demangling: window_copy_scroll_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.527 INFO analysis - extract_namespace: Demangled name: window_copy_scroll_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.527 INFO analysis - extract_namespace: Demangling: window_copy_write_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.527 INFO analysis - extract_namespace: Demangled name: window_copy_write_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.528 INFO analysis - extract_namespace: Demangling: window_copy_rectangle_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.528 INFO analysis - extract_namespace: Demangled name: window_copy_rectangle_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.528 INFO analysis - extract_namespace: Demangling: window_copy_update_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.528 INFO analysis - extract_namespace: Demangled name: window_copy_update_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.528 INFO analysis - extract_namespace: Demangling: window_copy_previous_paragraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.528 INFO analysis - extract_namespace: Demangled name: window_copy_previous_paragraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.529 INFO analysis - extract_namespace: Demangling: window_copy_cursor_previous_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.529 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_previous_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.529 INFO analysis - extract_namespace: Demangling: window_copy_acquire_cursor_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.529 INFO analysis - extract_namespace: Demangled name: window_copy_acquire_cursor_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.529 INFO analysis - extract_namespace: Demangling: window_copy_cursor_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.529 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.530 INFO analysis - extract_namespace: Demangling: window_copy_other_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.530 INFO analysis - extract_namespace: Demangled name: window_copy_other_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.530 INFO analysis - extract_namespace: Demangling: window_copy_pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.530 INFO analysis - extract_namespace: Demangled name: window_copy_pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.530 INFO analysis - extract_namespace: Demangling: window_copy_pipe_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.530 INFO analysis - extract_namespace: Demangled name: window_copy_pipe_run Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.531 INFO analysis - extract_namespace: Demangling: window_copy_get_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.531 INFO analysis - extract_namespace: Demangled name: window_copy_get_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.531 INFO analysis - extract_namespace: Demangling: window_copy_match_at_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.531 INFO analysis - extract_namespace: Demangled name: window_copy_match_at_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.531 INFO analysis - extract_namespace: Demangling: window_copy_copy_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.532 INFO analysis - extract_namespace: Demangled name: window_copy_copy_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.532 INFO analysis - extract_namespace: Demangling: window_copy_cursor_next_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.532 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_next_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.532 INFO analysis - extract_namespace: Demangling: window_copy_acquire_cursor_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.532 INFO analysis - extract_namespace: Demangled name: window_copy_acquire_cursor_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.533 INFO analysis - extract_namespace: Demangling: window_copy_cursor_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.533 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.533 INFO analysis - extract_namespace: Demangling: window_copy_next_paragraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.533 INFO analysis - extract_namespace: Demangled name: window_copy_next_paragraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.533 INFO analysis - extract_namespace: Demangling: window_copy_cursor_next_word_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.533 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_next_word_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.534 INFO analysis - extract_namespace: Demangling: window_copy_cursor_prompt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.534 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_prompt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.534 INFO analysis - extract_namespace: Demangling: window_copy_jump_to_mark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.534 INFO analysis - extract_namespace: Demangled name: window_copy_jump_to_mark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.534 INFO analysis - extract_namespace: Demangling: window_copy_cursor_jump_to_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.534 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_jump_to_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.535 INFO analysis - extract_namespace: Demangling: window_copy_cursor_jump_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.535 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_jump_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.535 INFO analysis - extract_namespace: Demangling: window_copy_cursor_jump_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.535 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_jump_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.535 INFO analysis - extract_namespace: Demangling: window_copy_cursor_jump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.535 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_jump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.536 INFO analysis - extract_namespace: Demangling: window_copy_pagedown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.536 INFO analysis - extract_namespace: Demangled name: window_copy_pagedown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.536 INFO analysis - extract_namespace: Demangling: window_copy_cursor_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.536 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.536 INFO analysis - extract_namespace: Demangling: window_copy_goto_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.536 INFO analysis - extract_namespace: Demangled name: window_copy_goto_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.537 INFO analysis - extract_namespace: Demangling: window_copy_cursor_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.537 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.537 INFO analysis - extract_namespace: Demangling: window_copy_cursor_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.537 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.537 INFO analysis - extract_namespace: Demangling: window_copy_cursor_start_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.538 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_start_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.538 INFO analysis - extract_namespace: Demangling: window_copy_do_copy_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.538 INFO analysis - extract_namespace: Demangled name: window_copy_do_copy_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.538 INFO analysis - extract_namespace: Demangling: window_copy_start_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.538 INFO analysis - extract_namespace: Demangled name: window_copy_start_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.539 INFO analysis - extract_namespace: Demangling: window_copy_copy_pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.539 INFO analysis - extract_namespace: Demangled name: window_copy_copy_pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.539 INFO analysis - extract_namespace: Demangling: window_copy_copy_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.539 INFO analysis - extract_namespace: Demangled name: window_copy_copy_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.539 INFO analysis - extract_namespace: Demangling: window_copy_clear_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.539 INFO analysis - extract_namespace: Demangled name: window_copy_clear_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.540 INFO analysis - extract_namespace: Demangling: window_copy_copy_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.540 INFO analysis - extract_namespace: Demangled name: window_copy_copy_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.540 INFO analysis - extract_namespace: Demangling: window_copy_do_copy_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.540 INFO analysis - extract_namespace: Demangled name: window_copy_do_copy_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.540 INFO analysis - extract_namespace: Demangling: window_copy_cursor_back_to_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.540 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_back_to_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.541 INFO analysis - extract_namespace: Demangling: window_copy_append_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.541 INFO analysis - extract_namespace: Demangled name: window_copy_append_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.541 INFO analysis - extract_namespace: Demangling: window_copy_cmd_top_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.541 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_top_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.541 INFO analysis - extract_namespace: Demangling: window_copy_cmd_toggle_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.541 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_toggle_position Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.542 INFO analysis - extract_namespace: Demangling: window_copy_cmd_stop_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.542 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_stop_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.542 INFO analysis - extract_namespace: Demangling: window_copy_cmd_start_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.542 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_start_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.542 INFO analysis - extract_namespace: Demangling: window_copy_cmd_set_mark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.542 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_set_mark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.543 INFO analysis - extract_namespace: Demangling: window_copy_cmd_select_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.543 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_select_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.543 INFO analysis - extract_namespace: Demangling: window_copy_cmd_select_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.543 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_select_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.544 INFO analysis - extract_namespace: Demangling: window_copy_cmd_search_reverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.544 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_search_reverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.544 INFO analysis - extract_namespace: Demangling: window_copy_cmd_search_forward_incremental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.544 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_search_forward_incremental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.544 INFO analysis - extract_namespace: Demangling: window_copy_cmd_search_forward_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.544 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_search_forward_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.545 INFO analysis - extract_namespace: Demangling: window_copy_cmd_search_forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.545 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_search_forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.545 INFO analysis - extract_namespace: Demangling: window_copy_cmd_search_backward_incremental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.545 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_search_backward_incremental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.545 INFO analysis - extract_namespace: Demangling: window_copy_cmd_search_backward_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.545 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_search_backward_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.546 INFO analysis - extract_namespace: Demangling: window_copy_cmd_search_backward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.546 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_search_backward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.546 INFO analysis - extract_namespace: Demangling: window_copy_cmd_search_again Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.546 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_search_again Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.546 INFO analysis - extract_namespace: Demangling: window_copy_cmd_scroll_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.546 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_scroll_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.547 INFO analysis - extract_namespace: Demangling: window_copy_cmd_scroll_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.547 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_scroll_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.547 INFO analysis - extract_namespace: Demangling: window_copy_cmd_scroll_middle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.547 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_scroll_middle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.547 INFO analysis - extract_namespace: Demangling: window_copy_cmd_scroll_down_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.547 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_scroll_down_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.548 INFO analysis - extract_namespace: Demangling: window_copy_cmd_scroll_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.548 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_scroll_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.548 INFO analysis - extract_namespace: Demangling: window_copy_cmd_scroll_bottom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.548 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_scroll_bottom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.548 INFO analysis - extract_namespace: Demangling: window_copy_cmd_refresh_from_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.549 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_refresh_from_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.549 INFO analysis - extract_namespace: Demangling: window_copy_clone_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.549 INFO analysis - extract_namespace: Demangled name: window_copy_clone_screen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.549 INFO analysis - extract_namespace: Demangling: window_copy_size_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.549 INFO analysis - extract_namespace: Demangled name: window_copy_size_changed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.550 INFO analysis - extract_namespace: Demangling: window_copy_cmd_rectangle_toggle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.550 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_rectangle_toggle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.550 INFO analysis - extract_namespace: Demangling: window_copy_cmd_rectangle_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.550 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_rectangle_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.550 INFO analysis - extract_namespace: Demangling: window_copy_cmd_rectangle_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.550 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_rectangle_on Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.551 INFO analysis - extract_namespace: Demangling: window_copy_cmd_previous_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.551 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_previous_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.551 INFO analysis - extract_namespace: Demangling: window_copy_cmd_previous_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.551 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_previous_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.551 INFO analysis - extract_namespace: Demangling: window_copy_cmd_previous_paragraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.551 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_previous_paragraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.552 INFO analysis - extract_namespace: Demangling: window_copy_cmd_previous_matching_bracket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.552 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_previous_matching_bracket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.552 INFO analysis - extract_namespace: Demangling: window_copy_cmd_pipe_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.552 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_pipe_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.552 INFO analysis - extract_namespace: Demangling: window_copy_cmd_pipe_no_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.552 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_pipe_no_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.553 INFO analysis - extract_namespace: Demangling: window_copy_cmd_pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.553 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.553 INFO analysis - extract_namespace: Demangling: window_copy_cmd_page_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.553 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_page_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.553 INFO analysis - extract_namespace: Demangling: window_copy_pageup1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.554 INFO analysis - extract_namespace: Demangled name: window_copy_pageup1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.554 INFO analysis - extract_namespace: Demangling: window_copy_cmd_page_down_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.554 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_page_down_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.554 INFO analysis - extract_namespace: Demangling: window_copy_cmd_page_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.554 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_page_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.555 INFO analysis - extract_namespace: Demangling: window_copy_cmd_other_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.555 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_other_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.555 INFO analysis - extract_namespace: Demangling: window_copy_cmd_next_word_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.555 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_next_word_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.555 INFO analysis - extract_namespace: Demangling: window_copy_cmd_next_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.555 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_next_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.556 INFO analysis - extract_namespace: Demangling: window_copy_cmd_next_space_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.556 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_next_space_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.556 INFO analysis - extract_namespace: Demangling: window_copy_cmd_next_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.556 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_next_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.556 INFO analysis - extract_namespace: Demangling: window_copy_cmd_next_paragraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.556 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_next_paragraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.557 INFO analysis - extract_namespace: Demangling: window_copy_cmd_next_matching_bracket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.557 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_next_matching_bracket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.557 INFO analysis - extract_namespace: Demangling: window_copy_cmd_middle_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.557 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_middle_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.557 INFO analysis - extract_namespace: Demangling: window_copy_cmd_previous_prompt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.558 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_previous_prompt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.558 INFO analysis - extract_namespace: Demangling: window_copy_cmd_next_prompt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.558 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_next_prompt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.558 INFO analysis - extract_namespace: Demangling: window_copy_cmd_jump_to_mark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.558 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_jump_to_mark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.559 INFO analysis - extract_namespace: Demangling: window_copy_cmd_jump_to_forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.559 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_jump_to_forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.559 INFO analysis - extract_namespace: Demangling: window_copy_cmd_jump_to_backward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.559 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_jump_to_backward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.559 INFO analysis - extract_namespace: Demangling: window_copy_cmd_jump_reverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.559 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_jump_reverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.560 INFO analysis - extract_namespace: Demangling: window_copy_cmd_jump_forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.560 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_jump_forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.560 INFO analysis - extract_namespace: Demangling: window_copy_cmd_jump_backward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.560 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_jump_backward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.560 INFO analysis - extract_namespace: Demangling: window_copy_cmd_jump_again Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.560 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_jump_again Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.561 INFO analysis - extract_namespace: Demangling: window_copy_cmd_history_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.561 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_history_top Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.561 INFO analysis - extract_namespace: Demangling: window_copy_cmd_history_bottom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.561 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_history_bottom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.561 INFO analysis - extract_namespace: Demangling: window_copy_cmd_halfpage_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.561 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_halfpage_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.562 INFO analysis - extract_namespace: Demangling: window_copy_cmd_halfpage_down_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.562 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_halfpage_down_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.562 INFO analysis - extract_namespace: Demangling: window_copy_cmd_halfpage_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.562 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_halfpage_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.563 INFO analysis - extract_namespace: Demangling: window_copy_cmd_goto_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.563 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_goto_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.563 INFO analysis - extract_namespace: Demangling: window_copy_cmd_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.563 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.563 INFO analysis - extract_namespace: Demangling: window_copy_cmd_cursor_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.563 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_cursor_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.564 INFO analysis - extract_namespace: Demangling: window_copy_cmd_cursor_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.564 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_cursor_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.564 INFO analysis - extract_namespace: Demangling: window_copy_cmd_cursor_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.564 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_cursor_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.564 INFO analysis - extract_namespace: Demangling: window_copy_cmd_cursor_down_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.564 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_cursor_down_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.565 INFO analysis - extract_namespace: Demangling: window_copy_cmd_cursor_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.565 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_cursor_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.565 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_selection_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.565 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_selection_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.565 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_selection_no_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.566 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_selection_no_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.566 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.566 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.566 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_pipe_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.566 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_pipe_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.567 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_pipe_no_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.567 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_pipe_no_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.567 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.567 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.567 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_pipe_line_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.567 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_pipe_line_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.568 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_pipe_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.568 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_pipe_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.568 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_line_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.568 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_line_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.569 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.569 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.569 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_pipe_end_of_line_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.569 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_pipe_end_of_line_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.569 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_pipe_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.569 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_pipe_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.570 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_end_of_line_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.570 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_end_of_line_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.570 INFO analysis - extract_namespace: Demangling: window_copy_cmd_copy_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.570 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_copy_end_of_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.570 INFO analysis - extract_namespace: Demangling: window_copy_cmd_clear_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.570 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_clear_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.571 INFO analysis - extract_namespace: Demangling: window_copy_cmd_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.571 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.571 INFO analysis - extract_namespace: Demangling: window_copy_cmd_bottom_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.571 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_bottom_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.571 INFO analysis - extract_namespace: Demangling: window_copy_cmd_begin_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.572 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_begin_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.572 INFO analysis - extract_namespace: Demangling: window_copy_start_drag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.572 INFO analysis - extract_namespace: Demangled name: window_copy_start_drag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.572 INFO analysis - extract_namespace: Demangling: window_copy_drag_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.572 INFO analysis - extract_namespace: Demangled name: window_copy_drag_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.573 INFO analysis - extract_namespace: Demangling: window_copy_drag_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.573 INFO analysis - extract_namespace: Demangled name: window_copy_drag_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.573 INFO analysis - extract_namespace: Demangling: window_copy_view_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.573 INFO analysis - extract_namespace: Demangled name: window_copy_view_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.573 INFO analysis - extract_namespace: Demangling: window_copy_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.573 INFO analysis - extract_namespace: Demangled name: window_copy_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.574 INFO analysis - extract_namespace: Demangling: window_copy_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.574 INFO analysis - extract_namespace: Demangled name: window_copy_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.574 INFO analysis - extract_namespace: Demangling: window_copy_key_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.574 INFO analysis - extract_namespace: Demangled name: window_copy_key_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.574 INFO analysis - extract_namespace: Demangling: window_copy_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.575 INFO analysis - extract_namespace: Demangled name: window_copy_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.575 INFO analysis - extract_namespace: Demangling: window_copy_formats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.575 INFO analysis - extract_namespace: Demangled name: window_copy_formats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.575 INFO analysis - extract_namespace: Demangling: window_copy_search_match_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.575 INFO analysis - extract_namespace: Demangled name: window_copy_search_match_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.576 INFO analysis - extract_namespace: Demangling: window_copy_cursor_word_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.576 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_word_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.576 INFO analysis - extract_namespace: Demangling: window_copy_cursor_line_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.576 INFO analysis - extract_namespace: Demangled name: window_copy_cursor_line_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.576 INFO analysis - extract_namespace: Demangling: window_copy_get_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.576 INFO analysis - extract_namespace: Demangled name: window_copy_get_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.577 INFO analysis - extract_namespace: Demangling: window_copy_get_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.577 INFO analysis - extract_namespace: Demangled name: window_copy_get_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.577 INFO analysis - extract_namespace: Demangling: window_copy_move_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.577 INFO analysis - extract_namespace: Demangled name: window_copy_move_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.578 INFO analysis - extract_namespace: Demangling: window_copy_cmd_append_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.578 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_append_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.578 INFO analysis - extract_namespace: Demangling: window_copy_cmd_append_selection_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.578 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_append_selection_and_cancel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.578 INFO analysis - extract_namespace: Demangling: window_copy_cmd_back_to_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.578 INFO analysis - extract_namespace: Demangled name: window_copy_cmd_back_to_indentation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.579 INFO analysis - extract_namespace: Demangling: window_copy_common_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.579 INFO analysis - extract_namespace: Demangled name: window_copy_common_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.579 INFO analysis - extract_namespace: Demangling: window_copy_scroll_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.579 INFO analysis - extract_namespace: Demangled name: window_copy_scroll_timer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.579 INFO analysis - extract_namespace: Demangling: window_copy_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.579 INFO analysis - extract_namespace: Demangled name: window_copy_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.580 INFO analysis - extract_namespace: Demangling: window_copy_pageup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.580 INFO analysis - extract_namespace: Demangled name: window_copy_pageup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.580 INFO analysis - extract_namespace: Demangling: window_copy_init_ctx_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.580 INFO analysis - extract_namespace: Demangled name: window_copy_init_ctx_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.581 INFO analysis - extract_namespace: Demangling: window_copy_vadd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.581 INFO analysis - extract_namespace: Demangled name: window_copy_vadd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.581 INFO analysis - extract_namespace: Demangling: window_copy_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.581 INFO analysis - extract_namespace: Demangled name: window_copy_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.581 INFO analysis - extract_namespace: Demangling: window_customize_change_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.581 INFO analysis - extract_namespace: Demangled name: window_customize_change_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.582 INFO analysis - extract_namespace: Demangling: window_customize_unset_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.582 INFO analysis - extract_namespace: Demangled name: window_customize_unset_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.582 INFO analysis - extract_namespace: Demangling: window_customize_unset_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.582 INFO analysis - extract_namespace: Demangled name: window_customize_unset_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.583 INFO analysis - extract_namespace: Demangling: window_customize_reset_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.583 INFO analysis - extract_namespace: Demangled name: window_customize_reset_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.583 INFO analysis - extract_namespace: Demangling: window_customize_reset_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.583 INFO analysis - extract_namespace: Demangled name: window_customize_reset_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.583 INFO analysis - extract_namespace: Demangling: window_customize_check_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.583 INFO analysis - extract_namespace: Demangled name: window_customize_check_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.584 INFO analysis - extract_namespace: Demangling: window_customize_get_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.584 INFO analysis - extract_namespace: Demangled name: window_customize_get_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.584 INFO analysis - extract_namespace: Demangling: window_customize_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.584 INFO analysis - extract_namespace: Demangled name: window_customize_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.584 INFO analysis - extract_namespace: Demangling: window_customize_set_option_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.585 INFO analysis - extract_namespace: Demangled name: window_customize_set_option_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.585 INFO analysis - extract_namespace: Demangling: window_customize_set_note_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.585 INFO analysis - extract_namespace: Demangled name: window_customize_set_note_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.585 INFO analysis - extract_namespace: Demangling: window_customize_free_item_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.585 INFO analysis - extract_namespace: Demangled name: window_customize_free_item_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.586 INFO analysis - extract_namespace: Demangling: window_customize_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.586 INFO analysis - extract_namespace: Demangled name: window_customize_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.586 INFO analysis - extract_namespace: Demangling: window_customize_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.586 INFO analysis - extract_namespace: Demangled name: window_customize_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.586 INFO analysis - extract_namespace: Demangling: window_customize_set_command_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.586 INFO analysis - extract_namespace: Demangled name: window_customize_set_command_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.587 INFO analysis - extract_namespace: Demangling: window_customize_change_tagged_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.587 INFO analysis - extract_namespace: Demangled name: window_customize_change_tagged_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.587 INFO analysis - extract_namespace: Demangling: window_customize_free_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.587 INFO analysis - extract_namespace: Demangled name: window_customize_free_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.588 INFO analysis - extract_namespace: Demangling: window_customize_change_current_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.588 INFO analysis - extract_namespace: Demangled name: window_customize_change_current_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.588 INFO analysis - extract_namespace: Demangling: window_customize_set_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.588 INFO analysis - extract_namespace: Demangled name: window_customize_set_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.588 INFO analysis - extract_namespace: Demangling: window_customize_scope_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.588 INFO analysis - extract_namespace: Demangled name: window_customize_scope_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.589 INFO analysis - extract_namespace: Demangling: window_customize_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.589 INFO analysis - extract_namespace: Demangled name: window_customize_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.589 INFO analysis - extract_namespace: Demangling: window_customize_draw_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.589 INFO analysis - extract_namespace: Demangled name: window_customize_draw_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.590 INFO analysis - extract_namespace: Demangling: window_customize_draw_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.590 INFO analysis - extract_namespace: Demangled name: window_customize_draw_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.590 INFO analysis - extract_namespace: Demangling: window_customize_build_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.590 INFO analysis - extract_namespace: Demangled name: window_customize_build_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.590 INFO analysis - extract_namespace: Demangling: window_customize_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.590 INFO analysis - extract_namespace: Demangled name: window_customize_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.591 INFO analysis - extract_namespace: Demangling: window_customize_get_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.591 INFO analysis - extract_namespace: Demangled name: window_customize_get_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.591 INFO analysis - extract_namespace: Demangling: window_customize_build_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.591 INFO analysis - extract_namespace: Demangled name: window_customize_build_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.591 INFO analysis - extract_namespace: Demangling: window_customize_find_user_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.592 INFO analysis - extract_namespace: Demangled name: window_customize_find_user_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.592 INFO analysis - extract_namespace: Demangling: window_customize_build_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.592 INFO analysis - extract_namespace: Demangled name: window_customize_build_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.592 INFO analysis - extract_namespace: Demangling: window_customize_build_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.592 INFO analysis - extract_namespace: Demangled name: window_customize_build_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.593 INFO analysis - extract_namespace: Demangling: window_customize_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.593 INFO analysis - extract_namespace: Demangled name: window_customize_height Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.593 INFO analysis - extract_namespace: Demangling: window_customize_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.593 INFO analysis - extract_namespace: Demangled name: window_customize_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.593 INFO analysis - extract_namespace: Demangling: window_customize_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.593 INFO analysis - extract_namespace: Demangled name: window_customize_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.594 INFO analysis - extract_namespace: Demangling: window_customize_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.594 INFO analysis - extract_namespace: Demangled name: window_customize_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.594 INFO analysis - extract_namespace: Demangling: window_customize_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.594 INFO analysis - extract_namespace: Demangled name: window_customize_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.595 INFO analysis - extract_namespace: Demangling: window_customize_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.595 INFO analysis - extract_namespace: Demangled name: window_customize_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.595 INFO analysis - extract_namespace: Demangling: window_customize_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.595 INFO analysis - extract_namespace: Demangled name: window_customize_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.595 INFO analysis - extract_namespace: Demangling: window_customize_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.595 INFO analysis - extract_namespace: Demangled name: window_customize_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.596 INFO analysis - extract_namespace: Demangling: window_tree_command_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.596 INFO analysis - extract_namespace: Demangled name: window_tree_command_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.596 INFO analysis - extract_namespace: Demangling: window_tree_get_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.596 INFO analysis - extract_namespace: Demangled name: window_tree_get_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.596 INFO analysis - extract_namespace: Demangling: window_tree_pull_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.597 INFO analysis - extract_namespace: Demangled name: window_tree_pull_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.597 INFO analysis - extract_namespace: Demangling: window_tree_command_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.597 INFO analysis - extract_namespace: Demangled name: window_tree_command_done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.597 INFO analysis - extract_namespace: Demangling: window_tree_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.597 INFO analysis - extract_namespace: Demangled name: window_tree_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.598 INFO analysis - extract_namespace: Demangling: window_tree_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.598 INFO analysis - extract_namespace: Demangled name: window_tree_free_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.598 INFO analysis - extract_namespace: Demangling: window_tree_kill_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.598 INFO analysis - extract_namespace: Demangled name: window_tree_kill_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.598 INFO analysis - extract_namespace: Demangling: window_tree_command_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.598 INFO analysis - extract_namespace: Demangled name: window_tree_command_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.599 INFO analysis - extract_namespace: Demangling: window_tree_kill_tagged_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.599 INFO analysis - extract_namespace: Demangled name: window_tree_kill_tagged_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.599 INFO analysis - extract_namespace: Demangling: window_tree_command_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.599 INFO analysis - extract_namespace: Demangled name: window_tree_command_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.600 INFO analysis - extract_namespace: Demangling: window_tree_kill_current_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.600 INFO analysis - extract_namespace: Demangled name: window_tree_kill_current_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.600 INFO analysis - extract_namespace: Demangling: window_tree_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.600 INFO analysis - extract_namespace: Demangled name: window_tree_mouse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.600 INFO analysis - extract_namespace: Demangling: window_tree_draw_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.600 INFO analysis - extract_namespace: Demangled name: window_tree_draw_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.601 INFO analysis - extract_namespace: Demangling: window_tree_draw_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.601 INFO analysis - extract_namespace: Demangled name: window_tree_draw_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.601 INFO analysis - extract_namespace: Demangling: window_tree_draw_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.601 INFO analysis - extract_namespace: Demangled name: window_tree_draw_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.601 INFO analysis - extract_namespace: Demangling: window_tree_build_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.601 INFO analysis - extract_namespace: Demangled name: window_tree_build_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.602 INFO analysis - extract_namespace: Demangling: window_tree_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.602 INFO analysis - extract_namespace: Demangled name: window_tree_add_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.602 INFO analysis - extract_namespace: Demangling: window_tree_cmp_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.602 INFO analysis - extract_namespace: Demangled name: window_tree_cmp_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.603 INFO analysis - extract_namespace: Demangling: window_tree_filter_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.603 INFO analysis - extract_namespace: Demangled name: window_tree_filter_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.603 INFO analysis - extract_namespace: Demangling: window_tree_build_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.603 INFO analysis - extract_namespace: Demangled name: window_tree_build_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.603 INFO analysis - extract_namespace: Demangling: window_tree_cmp_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.603 INFO analysis - extract_namespace: Demangled name: window_tree_cmp_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.604 INFO analysis - extract_namespace: Demangling: window_tree_build_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.604 INFO analysis - extract_namespace: Demangled name: window_tree_build_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.604 INFO analysis - extract_namespace: Demangling: window_tree_cmp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.604 INFO analysis - extract_namespace: Demangled name: window_tree_cmp_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.605 INFO analysis - extract_namespace: Demangling: window_tree_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.605 INFO analysis - extract_namespace: Demangled name: window_tree_get_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.605 INFO analysis - extract_namespace: Demangling: window_tree_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.605 INFO analysis - extract_namespace: Demangled name: window_tree_menu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.605 INFO analysis - extract_namespace: Demangling: window_tree_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.605 INFO analysis - extract_namespace: Demangled name: window_tree_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.606 INFO analysis - extract_namespace: Demangling: window_tree_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.606 INFO analysis - extract_namespace: Demangled name: window_tree_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.606 INFO analysis - extract_namespace: Demangling: window_tree_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.606 INFO analysis - extract_namespace: Demangled name: window_tree_draw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.607 INFO analysis - extract_namespace: Demangling: window_tree_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.607 INFO analysis - extract_namespace: Demangled name: window_tree_build Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.607 INFO analysis - extract_namespace: Demangling: window_tree_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.607 INFO analysis - extract_namespace: Demangled name: window_tree_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.607 INFO analysis - extract_namespace: Demangling: window_tree_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.607 INFO analysis - extract_namespace: Demangled name: window_tree_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.608 INFO analysis - extract_namespace: Demangling: window_tree_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.608 INFO analysis - extract_namespace: Demangled name: window_tree_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.608 INFO analysis - extract_namespace: Demangling: window_tree_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.608 INFO analysis - extract_namespace: Demangled name: window_tree_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.609 INFO analysis - extract_namespace: Demangling: window_pane_default_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.609 INFO analysis - extract_namespace: Demangled name: window_pane_default_cursor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.609 INFO analysis - extract_namespace: Demangling: window_pane_update_used_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.609 INFO analysis - extract_namespace: Demangled name: window_pane_update_used_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.609 INFO analysis - extract_namespace: Demangling: window_pane_get_new_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.609 INFO analysis - extract_namespace: Demangled name: window_pane_get_new_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.610 INFO analysis - extract_namespace: Demangling: window_pane_input_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.610 INFO analysis - extract_namespace: Demangled name: window_pane_input_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.610 INFO analysis - extract_namespace: Demangling: window_pane_find_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.610 INFO analysis - extract_namespace: Demangled name: window_pane_find_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.612 INFO analysis - extract_namespace: Demangling: window_pane_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.612 INFO analysis - extract_namespace: Demangled name: window_pane_tree_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.612 INFO analysis - extract_namespace: Demangling: window_pane_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.612 INFO analysis - extract_namespace: Demangled name: window_pane_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.613 INFO analysis - extract_namespace: Demangling: window_pane_start_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.613 INFO analysis - extract_namespace: Demangled name: window_pane_start_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.613 INFO analysis - extract_namespace: Demangling: winlink_shuffle_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.613 INFO analysis - extract_namespace: Demangled name: winlink_shuffle_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.614 INFO analysis - extract_namespace: Demangling: winlink_find_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.614 INFO analysis - extract_namespace: Demangled name: winlink_find_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.615 INFO analysis - extract_namespace: Demangling: winlinks_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.615 INFO analysis - extract_namespace: Demangled name: winlinks_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.617 INFO analysis - extract_namespace: Demangling: winlinks_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.617 INFO analysis - extract_namespace: Demangled name: winlinks_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.617 INFO analysis - extract_namespace: Demangling: winlink_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.617 INFO analysis - extract_namespace: Demangled name: winlink_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.619 INFO analysis - extract_namespace: Demangling: winlinks_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.619 INFO analysis - extract_namespace: Demangled name: winlinks_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.620 INFO analysis - extract_namespace: Demangling: winlinks_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.620 INFO analysis - extract_namespace: Demangled name: winlinks_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.622 INFO analysis - extract_namespace: Demangling: winlinks_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.622 INFO analysis - extract_namespace: Demangled name: winlinks_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.622 INFO analysis - extract_namespace: Demangling: winlink_clear_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.622 INFO analysis - extract_namespace: Demangled name: winlink_clear_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.623 INFO analysis - extract_namespace: Demangling: window_pane_find_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.623 INFO analysis - extract_namespace: Demangled name: window_pane_find_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.623 INFO analysis - extract_namespace: Demangling: window_pane_choose_best Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.623 INFO analysis - extract_namespace: Demangled name: window_pane_choose_best Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.623 INFO analysis - extract_namespace: Demangling: window_pane_find_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.624 INFO analysis - extract_namespace: Demangled name: window_pane_find_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.624 INFO analysis - extract_namespace: Demangling: window_pane_find_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.624 INFO analysis - extract_namespace: Demangled name: window_pane_find_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.624 INFO analysis - extract_namespace: Demangling: window_pane_find_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.624 INFO analysis - extract_namespace: Demangled name: window_pane_find_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.625 INFO analysis - extract_namespace: Demangling: window_pane_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.625 INFO analysis - extract_namespace: Demangled name: window_pane_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.625 INFO analysis - extract_namespace: Demangling: window_pane_exited Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.625 INFO analysis - extract_namespace: Demangled name: window_pane_exited Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.625 INFO analysis - extract_namespace: Demangling: window_pane_copy_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.626 INFO analysis - extract_namespace: Demangled name: window_pane_copy_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.626 INFO analysis - extract_namespace: Demangling: window_pane_visible Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.626 INFO analysis - extract_namespace: Demangled name: window_pane_visible Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.626 INFO analysis - extract_namespace: Demangling: window_pane_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.626 INFO analysis - extract_namespace: Demangled name: window_pane_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.627 INFO analysis - extract_namespace: Demangling: window_pane_reset_mode_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.627 INFO analysis - extract_namespace: Demangled name: window_pane_reset_mode_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.627 INFO analysis - extract_namespace: Demangling: window_pane_reset_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.627 INFO analysis - extract_namespace: Demangled name: window_pane_reset_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.627 INFO analysis - extract_namespace: Demangling: window_pane_set_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.628 INFO analysis - extract_namespace: Demangled name: window_pane_set_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.628 INFO analysis - extract_namespace: Demangling: window_pane_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.628 INFO analysis - extract_namespace: Demangled name: window_pane_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.628 INFO analysis - extract_namespace: Demangling: window_pane_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.628 INFO analysis - extract_namespace: Demangled name: window_pane_error_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.629 INFO analysis - extract_namespace: Demangling: window_pane_destroy_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.629 INFO analysis - extract_namespace: Demangled name: window_pane_destroy_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.629 INFO analysis - extract_namespace: Demangling: window_pane_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.629 INFO analysis - extract_namespace: Demangled name: window_pane_read_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.629 INFO analysis - extract_namespace: Demangling: window_pane_set_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.629 INFO analysis - extract_namespace: Demangled name: window_pane_set_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.630 INFO analysis - extract_namespace: Demangling: window_pane_find_by_id_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.630 INFO analysis - extract_namespace: Demangled name: window_pane_find_by_id_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.630 INFO analysis - extract_namespace: Demangling: window_printable_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.630 INFO analysis - extract_namespace: Demangled name: window_printable_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.630 INFO analysis - extract_namespace: Demangling: window_destroy_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.630 INFO analysis - extract_namespace: Demangled name: window_destroy_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.631 INFO analysis - extract_namespace: Demangling: window_pane_stack_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.631 INFO analysis - extract_namespace: Demangled name: window_pane_stack_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.631 INFO analysis - extract_namespace: Demangling: window_pane_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.631 INFO analysis - extract_namespace: Demangled name: window_pane_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.633 INFO analysis - extract_namespace: Demangling: window_pane_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.633 INFO analysis - extract_namespace: Demangled name: window_pane_tree_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.635 INFO analysis - extract_namespace: Demangling: window_pane_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.635 INFO analysis - extract_namespace: Demangled name: window_pane_tree_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.635 INFO analysis - extract_namespace: Demangling: window_pane_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.635 INFO analysis - extract_namespace: Demangled name: window_pane_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.635 INFO analysis - extract_namespace: Demangling: window_pane_previous_by_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.636 INFO analysis - extract_namespace: Demangled name: window_pane_previous_by_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.636 INFO analysis - extract_namespace: Demangling: window_pane_next_by_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.636 INFO analysis - extract_namespace: Demangled name: window_pane_next_by_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.636 INFO analysis - extract_namespace: Demangling: window_pane_at_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.636 INFO analysis - extract_namespace: Demangled name: window_pane_at_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.637 INFO analysis - extract_namespace: Demangling: window_remove_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.637 INFO analysis - extract_namespace: Demangled name: window_remove_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.637 INFO analysis - extract_namespace: Demangling: window_lost_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.637 INFO analysis - extract_namespace: Demangled name: window_lost_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.637 INFO analysis - extract_namespace: Demangling: window_update_focus Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.638 INFO analysis - extract_namespace: Demangled name: window_update_focus Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.638 INFO analysis - extract_namespace: Demangling: window_pane_update_focus Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.638 INFO analysis - extract_namespace: Demangled name: window_pane_update_focus Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.638 INFO analysis - extract_namespace: Demangling: window_pane_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.638 INFO analysis - extract_namespace: Demangled name: window_pane_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.640 INFO analysis - extract_namespace: Demangling: window_pane_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.640 INFO analysis - extract_namespace: Demangled name: window_pane_tree_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.642 INFO analysis - extract_namespace: Demangling: window_pane_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.642 INFO analysis - extract_namespace: Demangled name: window_pane_tree_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.642 INFO analysis - extract_namespace: Demangling: window_add_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.642 INFO analysis - extract_namespace: Demangled name: window_add_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.642 INFO analysis - extract_namespace: Demangling: window_pop_zoom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.642 INFO analysis - extract_namespace: Demangled name: window_pop_zoom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.643 INFO analysis - extract_namespace: Demangling: window_zoom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.643 INFO analysis - extract_namespace: Demangled name: window_zoom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.643 INFO analysis - extract_namespace: Demangling: window_count_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.643 INFO analysis - extract_namespace: Demangled name: window_count_panes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.644 INFO analysis - extract_namespace: Demangling: window_set_active_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.644 INFO analysis - extract_namespace: Demangled name: window_set_active_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.644 INFO analysis - extract_namespace: Demangling: window_pane_stack_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.644 INFO analysis - extract_namespace: Demangled name: window_pane_stack_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.644 INFO analysis - extract_namespace: Demangling: window_push_zoom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.644 INFO analysis - extract_namespace: Demangled name: window_push_zoom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.645 INFO analysis - extract_namespace: Demangling: window_unzoom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.645 INFO analysis - extract_namespace: Demangled name: window_unzoom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.645 INFO analysis - extract_namespace: Demangling: window_find_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.645 INFO analysis - extract_namespace: Demangled name: window_find_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.646 INFO analysis - extract_namespace: Demangling: window_get_active_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.646 INFO analysis - extract_namespace: Demangled name: window_get_active_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.646 INFO analysis - extract_namespace: Demangling: window_pane_get_palette Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.646 INFO analysis - extract_namespace: Demangled name: window_pane_get_palette Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.646 INFO analysis - extract_namespace: Demangling: window_redraw_active_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.647 INFO analysis - extract_namespace: Demangled name: window_redraw_active_switch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.647 INFO analysis - extract_namespace: Demangling: window_has_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.647 INFO analysis - extract_namespace: Demangled name: window_has_pane Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.647 INFO analysis - extract_namespace: Demangling: window_pane_send_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.647 INFO analysis - extract_namespace: Demangled name: window_pane_send_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.648 INFO analysis - extract_namespace: Demangling: window_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.648 INFO analysis - extract_namespace: Demangled name: window_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.648 INFO analysis - extract_namespace: Demangling: window_set_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.648 INFO analysis - extract_namespace: Demangled name: window_set_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.649 INFO analysis - extract_namespace: Demangling: window_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.649 INFO analysis - extract_namespace: Demangled name: window_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.650 INFO analysis - extract_namespace: Demangling: windows_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.650 INFO analysis - extract_namespace: Demangled name: windows_RB_REMOVE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.652 INFO analysis - extract_namespace: Demangling: windows_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.652 INFO analysis - extract_namespace: Demangled name: windows_RB_REMOVE_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.652 INFO analysis - extract_namespace: Demangling: window_set_fill_character Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.653 INFO analysis - extract_namespace: Demangled name: window_set_fill_character Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.653 INFO analysis - extract_namespace: Demangling: window_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.653 INFO analysis - extract_namespace: Demangled name: window_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.654 INFO analysis - extract_namespace: Demangling: windows_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.655 INFO analysis - extract_namespace: Demangled name: windows_RB_INSERT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.655 INFO analysis - extract_namespace: Demangling: window_update_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.655 INFO analysis - extract_namespace: Demangled name: window_update_activity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.655 INFO analysis - extract_namespace: Demangling: window_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.655 INFO analysis - extract_namespace: Demangled name: window_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.657 INFO analysis - extract_namespace: Demangling: windows_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.657 INFO analysis - extract_namespace: Demangled name: windows_RB_INSERT_COLOR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.657 INFO analysis - extract_namespace: Demangling: window_find_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.657 INFO analysis - extract_namespace: Demangled name: window_find_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.659 INFO analysis - extract_namespace: Demangling: windows_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.659 INFO analysis - extract_namespace: Demangled name: windows_RB_FIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.659 INFO analysis - extract_namespace: Demangling: window_find_by_id_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.659 INFO analysis - extract_namespace: Demangled name: window_find_by_id_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.660 INFO analysis - extract_namespace: Demangling: winlink_stack_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.660 INFO analysis - extract_namespace: Demangled name: winlink_stack_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.660 INFO analysis - extract_namespace: Demangling: winlink_stack_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.660 INFO analysis - extract_namespace: Demangled name: winlink_stack_push Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.660 INFO analysis - extract_namespace: Demangling: winlink_previous_by_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.661 INFO analysis - extract_namespace: Demangled name: winlink_previous_by_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.662 INFO analysis - extract_namespace: Demangling: winlinks_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.662 INFO analysis - extract_namespace: Demangled name: winlinks_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.663 INFO analysis - extract_namespace: Demangling: winlinks_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.663 INFO analysis - extract_namespace: Demangled name: winlinks_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.664 INFO analysis - extract_namespace: Demangling: winlink_next_by_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.664 INFO analysis - extract_namespace: Demangled name: winlink_next_by_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.665 INFO analysis - extract_namespace: Demangling: winlinks_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.665 INFO analysis - extract_namespace: Demangled name: winlinks_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.666 INFO analysis - extract_namespace: Demangling: winlink_previous Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.666 INFO analysis - extract_namespace: Demangled name: winlink_previous Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.666 INFO analysis - extract_namespace: Demangling: winlink_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.666 INFO analysis - extract_namespace: Demangled name: winlink_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.667 INFO analysis - extract_namespace: Demangling: winlink_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.667 INFO analysis - extract_namespace: Demangled name: winlink_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.667 INFO analysis - extract_namespace: Demangling: window_remove_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.667 INFO analysis - extract_namespace: Demangled name: window_remove_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.667 INFO analysis - extract_namespace: Demangling: window_add_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.667 INFO analysis - extract_namespace: Demangled name: window_add_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.668 INFO analysis - extract_namespace: Demangling: winlink_set_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.668 INFO analysis - extract_namespace: Demangled name: winlink_set_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.668 INFO analysis - extract_namespace: Demangling: winlink_next_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.668 INFO analysis - extract_namespace: Demangled name: winlink_next_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.669 INFO analysis - extract_namespace: Demangling: winlink_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.669 INFO analysis - extract_namespace: Demangled name: winlink_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.669 INFO analysis - extract_namespace: Demangling: winlink_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.669 INFO analysis - extract_namespace: Demangled name: winlink_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.669 INFO analysis - extract_namespace: Demangling: winlink_find_by_window_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.669 INFO analysis - extract_namespace: Demangled name: winlink_find_by_window_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.670 INFO analysis - extract_namespace: Demangling: winlink_find_by_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.670 INFO analysis - extract_namespace: Demangled name: winlink_find_by_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.672 INFO analysis - extract_namespace: Demangling: window_pane_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.672 INFO analysis - extract_namespace: Demangled name: window_pane_tree_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.673 INFO analysis - extract_namespace: Demangling: window_pane_tree_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.673 INFO analysis - extract_namespace: Demangled name: window_pane_tree_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.675 INFO analysis - extract_namespace: Demangling: window_pane_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.675 INFO analysis - extract_namespace: Demangled name: window_pane_tree_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.675 INFO analysis - extract_namespace: Demangling: window_pane_tree_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.675 INFO analysis - extract_namespace: Demangled name: window_pane_tree_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.676 INFO analysis - extract_namespace: Demangling: winlinks_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.676 INFO analysis - extract_namespace: Demangled name: winlinks_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.677 INFO analysis - extract_namespace: Demangling: windows_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.677 INFO analysis - extract_namespace: Demangled name: windows_RB_MINMAX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.678 INFO analysis - extract_namespace: Demangling: windows_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.679 INFO analysis - extract_namespace: Demangled name: windows_RB_PREV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.680 INFO analysis - extract_namespace: Demangling: windows_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.680 INFO analysis - extract_namespace: Demangled name: windows_RB_NEXT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.680 INFO analysis - extract_namespace: Demangling: windows_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.680 INFO analysis - extract_namespace: Demangled name: windows_RB_NFIND Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.681 INFO analysis - extract_namespace: Demangling: xvsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.681 INFO analysis - extract_namespace: Demangled name: xvsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.681 INFO analysis - extract_namespace: Demangling: xsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.681 INFO analysis - extract_namespace: Demangled name: xsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.682 INFO analysis - extract_namespace: Demangling: xvasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.682 INFO analysis - extract_namespace: Demangled name: xvasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.682 INFO analysis - extract_namespace: Demangling: xasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.682 INFO analysis - extract_namespace: Demangled name: xasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.682 INFO analysis - extract_namespace: Demangling: xstrndup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.682 INFO analysis - extract_namespace: Demangled name: xstrndup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.683 INFO analysis - extract_namespace: Demangling: xstrdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.683 INFO analysis - extract_namespace: Demangled name: xstrdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.683 INFO analysis - extract_namespace: Demangling: xrecallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.683 INFO analysis - extract_namespace: Demangled name: xrecallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.684 INFO analysis - extract_namespace: Demangling: xreallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.684 INFO analysis - extract_namespace: Demangled name: xreallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.684 INFO analysis - extract_namespace: Demangling: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.684 INFO analysis - extract_namespace: Demangled name: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.685 INFO analysis - extract_namespace: Demangling: xcalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.685 INFO analysis - extract_namespace: Demangled name: xcalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.685 INFO analysis - extract_namespace: Demangling: xmalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.685 INFO analysis - extract_namespace: Demangled name: xmalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.685 INFO analysis - extract_namespace: Demangling: osdep_event_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.685 INFO analysis - extract_namespace: Demangled name: osdep_event_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.685 INFO analysis - extract_namespace: Demangling: osdep_get_cwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.686 INFO analysis - extract_namespace: Demangled name: osdep_get_cwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.686 INFO analysis - extract_namespace: Demangling: osdep_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.686 INFO analysis - extract_namespace: Demangled name: osdep_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:06.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:07.307 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:07.355 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:04:07.355 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/294 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 0.0 B/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 7.1 KiB/ 52.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0yDuSKz14.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][799.1 KiB/ 52.4 MiB] 1% Done / [0/294 files][ 1.0 MiB/ 52.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 1.8 MiB/ 52.4 MiB] 3% Done / [0/294 files][ 2.1 MiB/ 52.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done / [1/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done / [2/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done / [3/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done / [4/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [4/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: / [4/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done / [5/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done / [6/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done / [7/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done / [8/294 files][ 3.2 MiB/ 52.4 MiB] 6% Done / [9/294 files][ 3.8 MiB/ 52.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/294 files][ 3.8 MiB/ 52.4 MiB] 7% Done / [10/294 files][ 3.8 MiB/ 52.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/294 files][ 4.6 MiB/ 52.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/294 files][ 5.7 MiB/ 52.4 MiB] 10% Done / [10/294 files][ 5.7 MiB/ 52.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/294 files][ 7.0 MiB/ 52.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/294 files][ 10.6 MiB/ 52.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/294 files][ 10.8 MiB/ 52.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/294 files][ 12.4 MiB/ 52.4 MiB] 23% Done / [11/294 files][ 12.9 MiB/ 52.4 MiB] 24% Done / [12/294 files][ 12.9 MiB/ 52.4 MiB] 24% Done / [13/294 files][ 12.9 MiB/ 52.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/input-fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/294 files][ 13.4 MiB/ 52.4 MiB] 25% Done / [13/294 files][ 13.4 MiB/ 52.4 MiB] 25% Done / [14/294 files][ 13.4 MiB/ 52.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/294 files][ 13.7 MiB/ 52.4 MiB] 26% Done / [15/294 files][ 14.7 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [15/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done / [16/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done / [17/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0yDuSKz14.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [17/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done / [18/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done / [19/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [19/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: / [19/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/294 files][ 15.2 MiB/ 52.4 MiB] 28% Done / [20/294 files][ 15.7 MiB/ 52.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: / [20/294 files][ 16.0 MiB/ 52.4 MiB] 30% Done / [21/294 files][ 16.2 MiB/ 52.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [21/294 files][ 18.8 MiB/ 52.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [21/294 files][ 19.1 MiB/ 52.4 MiB] 36% Done / [21/294 files][ 19.1 MiB/ 52.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [21/294 files][ 20.4 MiB/ 52.4 MiB] 38% Done / [21/294 files][ 20.4 MiB/ 52.4 MiB] 38% Done / [22/294 files][ 20.4 MiB/ 52.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [22/294 files][ 20.9 MiB/ 52.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [22/294 files][ 22.4 MiB/ 52.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [22/294 files][ 23.2 MiB/ 52.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [22/294 files][ 24.0 MiB/ 52.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [23/294 files][ 24.5 MiB/ 52.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [23/294 files][ 24.5 MiB/ 52.4 MiB] 46% Done / [23/294 files][ 24.5 MiB/ 52.4 MiB] 46% Done / [23/294 files][ 24.7 MiB/ 52.4 MiB] 47% Done / [23/294 files][ 25.0 MiB/ 52.4 MiB] 47% Done / [24/294 files][ 25.3 MiB/ 52.4 MiB] 48% Done / [25/294 files][ 25.3 MiB/ 52.4 MiB] 48% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/294 files][ 26.0 MiB/ 52.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/294 files][ 26.6 MiB/ 52.4 MiB] 50% Done - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/key-bindings.c [Content-Type=text/x-csrc]... Step #8: - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/input-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0yDuSKz14.data [Content-Type=application/octet-stream]... Step #8: - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [27/294 files][ 27.1 MiB/ 52.4 MiB] 51% Done - [27/294 files][ 27.4 MiB/ 52.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/294 files][ 27.4 MiB/ 52.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: - [27/294 files][ 27.4 MiB/ 52.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/294 files][ 27.7 MiB/ 52.4 MiB] 52% Done - [27/294 files][ 27.7 MiB/ 52.4 MiB] 52% Done - [27/294 files][ 27.7 MiB/ 52.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/294 files][ 27.7 MiB/ 52.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/294 files][ 28.2 MiB/ 52.4 MiB] 53% Done - [27/294 files][ 28.2 MiB/ 52.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [27/294 files][ 29.0 MiB/ 52.4 MiB] 55% Done - [28/294 files][ 29.2 MiB/ 52.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [28/294 files][ 30.3 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [28/294 files][ 30.3 MiB/ 52.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [28/294 files][ 30.8 MiB/ 52.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/294 files][ 31.3 MiB/ 52.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/294 files][ 31.6 MiB/ 52.4 MiB] 60% Done - [28/294 files][ 31.6 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/294 files][ 31.8 MiB/ 52.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/294 files][ 32.1 MiB/ 52.4 MiB] 61% Done - [29/294 files][ 32.1 MiB/ 52.4 MiB] 61% Done - [29/294 files][ 32.1 MiB/ 52.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [29/294 files][ 32.4 MiB/ 52.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: - [29/294 files][ 32.6 MiB/ 52.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/294 files][ 32.9 MiB/ 52.4 MiB] 62% Done - [29/294 files][ 32.9 MiB/ 52.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/294 files][ 33.1 MiB/ 52.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/294 files][ 33.6 MiB/ 52.4 MiB] 64% Done - [29/294 files][ 33.9 MiB/ 52.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [29/294 files][ 34.4 MiB/ 52.4 MiB] 65% Done - [29/294 files][ 34.4 MiB/ 52.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/294 files][ 34.7 MiB/ 52.4 MiB] 66% Done - [30/294 files][ 34.7 MiB/ 52.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/294 files][ 35.2 MiB/ 52.4 MiB] 67% Done - [31/294 files][ 35.2 MiB/ 52.4 MiB] 67% Done - [32/294 files][ 35.2 MiB/ 52.4 MiB] 67% Done - [33/294 files][ 35.2 MiB/ 52.4 MiB] 67% Done - [34/294 files][ 35.4 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/layout-set.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: - [34/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [34/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: - [34/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [34/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [34/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-find-window.c [Content-Type=text/x-csrc]... Step #8: - [34/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-list-keys.c [Content-Type=text/x-csrc]... Step #8: - [34/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: - [34/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/proc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/window-tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/hyperlinks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [36/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/tty.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_11.html [Content-Type=text/html]... Step #8: - [36/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [36/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [36/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [36/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: - [37/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [37/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [37/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [37/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [37/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [37/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [38/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [39/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [39/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [40/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [40/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-show-prompt-history.c [Content-Type=text/x-csrc]... Step #8: - [40/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [40/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [40/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [40/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/window-buffer.c [Content-Type=text/x-csrc]... Step #8: - [41/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [41/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-kill-pane.c [Content-Type=text/x-csrc]... Step #8: - [41/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [41/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [41/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [41/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done - [41/294 files][ 35.5 MiB/ 52.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-list-buffers.c [Content-Type=text/x-csrc]... Step #8: - [42/294 files][ 35.8 MiB/ 52.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/tmux-protocol.h [Content-Type=text/x-chdr]... Step #8: - [42/294 files][ 36.1 MiB/ 52.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-list-sessions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-paste-buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: - [42/294 files][ 36.9 MiB/ 52.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/window-clock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-bind-key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/utf8-combined.c [Content-Type=text/x-csrc]... Step #8: - [42/294 files][ 37.4 MiB/ 52.4 MiB] 71% Done - [42/294 files][ 37.7 MiB/ 52.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/resize.c [Content-Type=text/x-csrc]... Step #8: - [42/294 files][ 37.9 MiB/ 52.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/style.c [Content-Type=text/x-csrc]... Step #8: - [42/294 files][ 38.2 MiB/ 52.4 MiB] 72% Done - [42/294 files][ 38.2 MiB/ 52.4 MiB] 72% Done - [42/294 files][ 38.6 MiB/ 52.4 MiB] 73% Done - [42/294 files][ 38.6 MiB/ 52.4 MiB] 73% Done - [42/294 files][ 39.4 MiB/ 52.4 MiB] 75% Done - [42/294 files][ 39.7 MiB/ 52.4 MiB] 75% Done - [43/294 files][ 39.7 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-swap-window.c [Content-Type=text/x-csrc]... Step #8: - [43/294 files][ 39.7 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-set-environment.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/osdep-linux.c [Content-Type=text/x-csrc]... Step #8: - [43/294 files][ 39.7 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-rename-session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/job.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-list-clients.c [Content-Type=text/x-csrc]... Step #8: - [44/294 files][ 39.7 MiB/ 52.4 MiB] 75% Done - [44/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/mode-tree.c [Content-Type=text/x-csrc]... Step #8: - [44/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [44/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [44/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [44/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/ioctl-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/window-client.c [Content-Type=text/x-csrc]... Step #8: - [44/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [44/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-attach-session.c [Content-Type=text/x-csrc]... Step #8: - [44/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-rename-window.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-find.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/attributes.c [Content-Type=text/x-csrc]... Step #8: - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/options-table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd.c [Content-Type=text/x-csrc]... Step #8: - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/tty-term.c [Content-Type=text/x-csrc]... Step #8: - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-display-panes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/control-notify.c [Content-Type=text/x-csrc]... Step #8: - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-join-pane.c [Content-Type=text/x-csrc]... Step #8: - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [45/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [46/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: - [46/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/server-fn.c [Content-Type=text/x-csrc]... Step #8: - [46/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-lock-server.c [Content-Type=text/x-csrc]... Step #8: - [46/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-parse.y [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/format-draw.c [Content-Type=text/x-csrc]... Step #8: - [46/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [46/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-source-file.c [Content-Type=text/x-csrc]... Step #8: - [46/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-queue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/window.c [Content-Type=text/x-csrc]... Step #8: - [46/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [46/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [47/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/layout.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-refresh-client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/popup.c [Content-Type=text/x-csrc]... Step #8: - [47/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/spawn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-set-buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cfg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-swap-pane.c [Content-Type=text/x-csrc]... Step #8: - [48/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [48/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [48/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [48/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [48/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [48/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [48/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [48/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [48/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [49/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [50/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/window-customize.c [Content-Type=text/x-csrc]... Step #8: - [50/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/input-keys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-select-layout.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-display-message.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-display-menu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-split-window.c [Content-Type=text/x-csrc]... Step #8: - [51/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [52/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [53/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [54/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [55/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [55/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [55/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [55/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [55/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [56/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [57/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [57/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [57/294 files][ 39.8 MiB/ 52.4 MiB] 75% Done - [58/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/screen-redraw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-load-buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-server-access.c [Content-Type=text/x-csrc]... Step #8: - [58/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-resize-pane.c [Content-Type=text/x-csrc]... Step #8: - [58/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done - [58/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done - [59/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done - [60/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done - [60/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-show-environment.c [Content-Type=text/x-csrc]... Step #8: - [60/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/colour.c [Content-Type=text/x-csrc]... Step #8: - [60/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done - [61/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/tty-acs.c [Content-Type=text/x-csrc]... Step #8: - [61/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done - [62/294 files][ 39.9 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/environ.c [Content-Type=text/x-csrc]... Step #8: - [63/294 files][ 40.0 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/status.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-switch-client.c [Content-Type=text/x-csrc]... Step #8: - [63/294 files][ 40.0 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/window-copy.c [Content-Type=text/x-csrc]... Step #8: - [63/294 files][ 40.0 MiB/ 52.4 MiB] 76% Done - [64/294 files][ 40.1 MiB/ 52.4 MiB] 76% Done - [64/294 files][ 40.1 MiB/ 52.4 MiB] 76% Done - [64/294 files][ 40.1 MiB/ 52.4 MiB] 76% Done - [65/294 files][ 40.1 MiB/ 52.4 MiB] 76% Done - [66/294 files][ 40.1 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/server.c [Content-Type=text/x-csrc]... Step #8: - [66/294 files][ 40.1 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/arguments.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-set-option.c [Content-Type=text/x-csrc]... Step #8: - [66/294 files][ 40.1 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/tmux.c [Content-Type=text/x-csrc]... Step #8: - [66/294 files][ 40.1 MiB/ 52.4 MiB] 76% Done - [66/294 files][ 40.1 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-show-options.c [Content-Type=text/x-csrc]... Step #8: - [66/294 files][ 40.4 MiB/ 52.4 MiB] 76% Done - [67/294 files][ 40.4 MiB/ 52.4 MiB] 76% Done - [68/294 files][ 40.4 MiB/ 52.4 MiB] 76% Done - [69/294 files][ 40.4 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-list-windows.c [Content-Type=text/x-csrc]... Step #8: - [69/294 files][ 40.4 MiB/ 52.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-copy-mode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/tmux.h [Content-Type=text/x-chdr]... Step #8: - [69/294 files][ 40.4 MiB/ 52.4 MiB] 76% Done - [69/294 files][ 40.4 MiB/ 52.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-move-window.c [Content-Type=text/x-csrc]... Step #8: - [70/294 files][ 40.4 MiB/ 52.4 MiB] 77% Done - [71/294 files][ 40.4 MiB/ 52.4 MiB] 77% Done - [71/294 files][ 40.4 MiB/ 52.4 MiB] 77% Done - [72/294 files][ 40.5 MiB/ 52.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/grid-reader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-respawn-window.c [Content-Type=text/x-csrc]... Step #8: - [73/294 files][ 40.5 MiB/ 52.4 MiB] 77% Done - [74/294 files][ 40.5 MiB/ 52.4 MiB] 77% Done - [74/294 files][ 40.5 MiB/ 52.4 MiB] 77% Done - [74/294 files][ 40.5 MiB/ 52.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/regsub.c [Content-Type=text/x-csrc]... Step #8: - [75/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [76/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [77/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [78/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-run-shell.c [Content-Type=text/x-csrc]... Step #8: - [78/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [79/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [80/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [81/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [82/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [83/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [84/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [85/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done - [85/294 files][ 40.6 MiB/ 52.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-command-prompt.c [Content-Type=text/x-csrc]... Step #8: - [86/294 files][ 40.8 MiB/ 52.4 MiB] 77% Done - [87/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done - [88/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done - [89/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done - [90/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done - [91/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/control.c [Content-Type=text/x-csrc]... Step #8: - [91/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done - [92/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done - [93/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done - [94/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done - [94/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done - [95/294 files][ 40.9 MiB/ 52.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-kill-session.c [Content-Type=text/x-csrc]... Step #8: - [96/294 files][ 41.7 MiB/ 52.4 MiB] 79% Done - [97/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-show-messages.c [Content-Type=text/x-csrc]... Step #8: - [98/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done - [99/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done - [99/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done - [100/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-new-session.c [Content-Type=text/x-csrc]... Step #8: - [100/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done - [101/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/key-string.c [Content-Type=text/x-csrc]... Step #8: - [102/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ \ [103/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [104/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [104/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [105/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/notify.c [Content-Type=text/x-csrc]... Step #8: \ [106/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [107/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [107/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [108/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [109/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [109/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [110/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [111/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/server-acl.c [Content-Type=text/x-csrc]... Step #8: \ [112/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [113/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [113/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [114/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-select-window.c [Content-Type=text/x-csrc]... Step #8: \ [115/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [116/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [117/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [118/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [118/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [119/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [120/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [121/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [122/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [123/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [124/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [125/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [126/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [127/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [128/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/tty-features.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/grid-view.c [Content-Type=text/x-csrc]... Step #8: \ [128/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [128/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [129/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [130/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [131/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done \ [132/294 files][ 42.2 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/client.c [Content-Type=text/x-csrc]... Step #8: \ [133/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [134/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [134/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/paste.c [Content-Type=text/x-csrc]... Step #8: \ [134/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [135/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [136/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-resize-window.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-rotate-window.c [Content-Type=text/x-csrc]... Step #8: \ [136/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [137/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [137/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [138/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/file.c [Content-Type=text/x-csrc]... Step #8: \ [139/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [140/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [141/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [142/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [142/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/grid.c [Content-Type=text/x-csrc]... Step #8: \ [142/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-pipe-pane.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/server-client.c [Content-Type=text/x-csrc]... Step #8: \ [142/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-if-shell.c [Content-Type=text/x-csrc]... Step #8: \ [142/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done \ [142/294 files][ 42.3 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/layout-custom.c [Content-Type=text/x-csrc]... Step #8: \ [143/294 files][ 42.4 MiB/ 52.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-select-pane.c [Content-Type=text/x-csrc]... Step #8: \ [144/294 files][ 42.4 MiB/ 52.4 MiB] 80% Done \ [144/294 files][ 43.4 MiB/ 52.4 MiB] 82% Done \ [144/294 files][ 44.0 MiB/ 52.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-wait-for.c [Content-Type=text/x-csrc]... Step #8: \ [145/294 files][ 45.0 MiB/ 52.4 MiB] 85% Done \ [146/294 files][ 45.8 MiB/ 52.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-save-buffer.c [Content-Type=text/x-csrc]... Step #8: \ [147/294 files][ 46.0 MiB/ 52.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/session.c [Content-Type=text/x-csrc]... Step #8: \ [148/294 files][ 47.3 MiB/ 52.4 MiB] 90% Done \ [149/294 files][ 47.3 MiB/ 52.4 MiB] 90% Done \ [150/294 files][ 47.3 MiB/ 52.4 MiB] 90% Done \ [151/294 files][ 47.3 MiB/ 52.4 MiB] 90% Done \ [151/294 files][ 47.3 MiB/ 52.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-unbind-key.c [Content-Type=text/x-csrc]... Step #8: \ [152/294 files][ 47.3 MiB/ 52.4 MiB] 90% Done \ [152/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-capture-pane.c [Content-Type=text/x-csrc]... Step #8: \ [152/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [153/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [154/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [155/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [156/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [156/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/utf8.c [Content-Type=text/x-csrc]... Step #8: \ [157/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/options.c [Content-Type=text/x-csrc]... Step #8: \ [158/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [158/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [159/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [160/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [160/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/tty-keys.c [Content-Type=text/x-csrc]... Step #8: \ [161/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [161/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [162/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/screen.c [Content-Type=text/x-csrc]... Step #8: \ [163/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [164/294 files][ 47.4 MiB/ 52.4 MiB] 90% Done \ [164/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-detach-client.c [Content-Type=text/x-csrc]... Step #8: \ [165/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [166/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [166/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [167/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-list-panes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/alerts.c [Content-Type=text/x-csrc]... Step #8: \ [168/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [169/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [170/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [170/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [171/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [171/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-send-keys.c [Content-Type=text/x-csrc]... Step #8: \ [172/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [173/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [173/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [174/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [175/294 files][ 47.5 MiB/ 52.4 MiB] 90% Done \ [176/294 files][ 47.6 MiB/ 52.4 MiB] 90% Done \ [176/294 files][ 47.6 MiB/ 52.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-respawn-pane.c [Content-Type=text/x-csrc]... Step #8: \ [177/294 files][ 47.6 MiB/ 52.4 MiB] 90% Done \ [178/294 files][ 47.6 MiB/ 52.4 MiB] 90% Done \ [179/294 files][ 47.6 MiB/ 52.4 MiB] 90% Done \ [180/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [181/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [182/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [183/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [183/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [184/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/menu.c [Content-Type=text/x-csrc]... Step #8: \ [185/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [185/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/screen-write.c [Content-Type=text/x-csrc]... Step #8: \ [186/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [186/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [187/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/names.c [Content-Type=text/x-csrc]... Step #8: \ [187/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [188/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [189/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [190/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [191/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-break-pane.c [Content-Type=text/x-csrc]... Step #8: \ [191/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [192/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [193/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [194/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-kill-server.c [Content-Type=text/x-csrc]... Step #8: \ [194/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/strlcpy.c [Content-Type=text/x-csrc]... Step #8: \ [195/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [195/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [196/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [197/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [198/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [199/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-choose-tree.c [Content-Type=text/x-csrc]... Step #8: \ [199/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/input.c [Content-Type=text/x-csrc]... Step #8: \ [199/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [200/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-kill-window.c [Content-Type=text/x-csrc]... Step #8: \ [201/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [201/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [202/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [203/294 files][ 48.0 MiB/ 52.4 MiB] 91% Done \ [204/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [205/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [206/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/xmalloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-confirm-before.c [Content-Type=text/x-csrc]... Step #8: \ [206/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [206/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [207/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [208/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [209/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/strlcat.c [Content-Type=text/x-csrc]... Step #8: \ [210/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [211/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [211/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/imsg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/strtonum.c [Content-Type=text/x-csrc]... Step #8: \ [211/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [211/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [212/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [213/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/bitstring.h [Content-Type=text/x-chdr]... Step #8: \ [214/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done \ [214/294 files][ 48.1 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/vis.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/cmd-new-window.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/getdtablecount.c [Content-Type=text/x-csrc]... Step #8: \ [214/294 files][ 48.2 MiB/ 52.4 MiB] 91% Done \ [214/294 files][ 48.2 MiB/ 52.4 MiB] 91% Done \ [214/294 files][ 48.2 MiB/ 52.4 MiB] 91% Done \ [215/294 files][ 48.2 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/recallocarray.c [Content-Type=text/x-csrc]... Step #8: \ [215/294 files][ 48.2 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/imsg-buffer.c [Content-Type=text/x-csrc]... Step #8: \ [215/294 files][ 48.2 MiB/ 52.4 MiB] 91% Done \ [216/294 files][ 48.2 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/fgetln.c [Content-Type=text/x-csrc]... Step #8: \ [216/294 files][ 48.2 MiB/ 52.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/setproctitle.c [Content-Type=text/x-csrc]... Step #8: \ [216/294 files][ 48.2 MiB/ 52.4 MiB] 92% Done \ [217/294 files][ 48.2 MiB/ 52.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/fdforkpty.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/ntohll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/freezero.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/getprogname.c [Content-Type=text/x-csrc]... Step #8: \ [218/294 files][ 48.2 MiB/ 52.4 MiB] 92% Done \ [219/294 files][ 48.2 MiB/ 52.4 MiB] 92% Done \ [219/294 files][ 48.3 MiB/ 52.4 MiB] 92% Done \ [219/294 files][ 48.3 MiB/ 52.4 MiB] 92% Done \ [219/294 files][ 48.3 MiB/ 52.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/htonll.c [Content-Type=text/x-csrc]... Step #8: \ [219/294 files][ 48.3 MiB/ 52.4 MiB] 92% Done \ [220/294 files][ 48.3 MiB/ 52.4 MiB] 92% Done \ [221/294 files][ 48.3 MiB/ 52.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/getopt.c [Content-Type=text/x-csrc]... Step #8: \ [221/294 files][ 48.3 MiB/ 52.4 MiB] 92% Done \ [222/294 files][ 48.3 MiB/ 52.4 MiB] 92% Done \ [223/294 files][ 48.3 MiB/ 52.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/getpeereid.c [Content-Type=text/x-csrc]... Step #8: \ [223/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done \ [224/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done \ [225/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done \ [226/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done | | [227/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done | [227/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/imsg.c [Content-Type=text/x-csrc]... Step #8: | [227/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done | [228/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/closefrom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/fuzz/input-fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [228/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tmux/compat/unvis.c [Content-Type=text/x-csrc]... Step #8: | [228/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done | [229/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done | [230/294 files][ 48.4 MiB/ 52.4 MiB] 92% Done | [230/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [231/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [232/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [233/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [234/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [235/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [236/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [237/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [238/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [239/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [240/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [241/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [242/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [243/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [244/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [245/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [246/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [247/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [248/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [249/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [250/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [251/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [252/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [253/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [254/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [255/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [256/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [257/294 files][ 48.5 MiB/ 52.4 MiB] 92% Done | [258/294 files][ 48.8 MiB/ 52.4 MiB] 93% Done | [259/294 files][ 51.1 MiB/ 52.4 MiB] 97% Done | [260/294 files][ 51.3 MiB/ 52.4 MiB] 97% Done | [261/294 files][ 51.8 MiB/ 52.4 MiB] 98% Done | [262/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [263/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [264/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [265/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [266/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [267/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [268/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [269/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [270/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [271/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [272/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [273/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [274/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [275/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [276/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [277/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [278/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [279/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [280/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [281/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [282/294 files][ 52.3 MiB/ 52.4 MiB] 99% Done | [283/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [284/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [285/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [286/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [287/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [288/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [289/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [290/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [291/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [292/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [293/294 files][ 52.4 MiB/ 52.4 MiB] 99% Done | [294/294 files][ 52.4 MiB/ 52.4 MiB] 100% Done Step #8: Operation completed over 294 objects/52.4 MiB. Finished Step #8 PUSH DONE