starting build "7c86c99d-a664-4cd6-a410-d8c6cf94060d" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 63e1e8517236: Pulling fs layer Step #0: affc23f14215: Pulling fs layer Step #0: 30b6918cf717: Pulling fs layer Step #0: 55ad606ac5b7: Pulling fs layer Step #0: ec61e60fb5ff: Pulling fs layer Step #0: 8f5a4717cc06: Pulling fs layer Step #0: 8e052e5707be: Pulling fs layer Step #0: 8b97f8f592ef: Pulling fs layer Step #0: 70aa63b58108: Pulling fs layer Step #0: e7e9b93e4be7: Pulling fs layer Step #0: 75d8f5134924: Pulling fs layer Step #0: a962b92e269a: Pulling fs layer Step #0: 8fbdf21d80bb: Pulling fs layer Step #0: dccbc87f4022: Pulling fs layer Step #0: b30bc13c5c53: Pulling fs layer Step #0: 2e68b231604e: Pulling fs layer Step #0: ec61e60fb5ff: Waiting Step #0: 8f5a4717cc06: Waiting Step #0: 8e052e5707be: Waiting Step #0: 8fbdf21d80bb: Waiting Step #0: 8b97f8f592ef: Waiting Step #0: dccbc87f4022: Waiting Step #0: b30bc13c5c53: Waiting Step #0: 2e68b231604e: Waiting Step #0: 70aa63b58108: Waiting Step #0: e7e9b93e4be7: Waiting Step #0: 30b6918cf717: Waiting Step #0: 55ad606ac5b7: Waiting Step #0: a962b92e269a: Waiting Step #0: 75d8f5134924: Waiting Step #0: affc23f14215: Verifying Checksum Step #0: affc23f14215: Download complete Step #0: 30b6918cf717: Verifying Checksum Step #0: 30b6918cf717: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 55ad606ac5b7: Verifying Checksum Step #0: 55ad606ac5b7: Download complete Step #0: ec61e60fb5ff: Verifying Checksum Step #0: ec61e60fb5ff: Download complete Step #0: 8e052e5707be: Download complete Step #0: 8b97f8f592ef: Download complete Step #0: 70aa63b58108: Download complete Step #0: 63e1e8517236: Verifying Checksum Step #0: 63e1e8517236: Download complete Step #0: 75d8f5134924: Verifying Checksum Step #0: 75d8f5134924: Download complete Step #0: e7e9b93e4be7: Verifying Checksum Step #0: e7e9b93e4be7: Download complete Step #0: 8fbdf21d80bb: Verifying Checksum Step #0: 8fbdf21d80bb: Download complete Step #0: 8f5a4717cc06: Download complete Step #0: dccbc87f4022: Verifying Checksum Step #0: dccbc87f4022: Download complete Step #0: 2e68b231604e: Verifying Checksum Step #0: 2e68b231604e: Download complete Step #0: b549f31133a9: Pull complete Step #0: a962b92e269a: Verifying Checksum Step #0: a962b92e269a: Download complete Step #0: b30bc13c5c53: Verifying Checksum Step #0: b30bc13c5c53: Download complete Step #0: 63e1e8517236: Pull complete Step #0: affc23f14215: Pull complete Step #0: 30b6918cf717: Pull complete Step #0: 55ad606ac5b7: Pull complete Step #0: ec61e60fb5ff: Pull complete Step #0: 8f5a4717cc06: Pull complete Step #0: 8e052e5707be: Pull complete Step #0: 8b97f8f592ef: Pull complete Step #0: 70aa63b58108: Pull complete Step #0: e7e9b93e4be7: Pull complete Step #0: 75d8f5134924: Pull complete Step #0: a962b92e269a: Pull complete Step #0: 8fbdf21d80bb: Pull complete Step #0: dccbc87f4022: Pull complete Step #0: b30bc13c5c53: Pull complete Step #0: 2e68b231604e: Pull complete Step #0: Digest: sha256:3336926bdd499ad38c7fbb286b55ff6eb37569cbf7649d34342a6cf7d7498730 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cmark/textcov_reports/20240222/cmark_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 1.7 MiB] 0% Done / [1/1 files][ 1.7 MiB/ 1.7 MiB] 100% Done Step #1: Operation completed over 1 objects/1.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1788 Step #2: -rw-r--r-- 1 root root 1829327 Feb 22 10:13 cmark_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.656kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 63e1e8517236: Already exists Step #4: affc23f14215: Already exists Step #4: 03178f63cf6b: Pulling fs layer Step #4: ec953e5f9222: Pulling fs layer Step #4: 6aa5a10252fd: Pulling fs layer Step #4: 7733876e9be0: Pulling fs layer Step #4: 6a7a3aadf534: Pulling fs layer Step #4: 922351555573: Pulling fs layer Step #4: 7cb11cd5205b: Pulling fs layer Step #4: 29dc56e06fe8: Pulling fs layer Step #4: 1296f676bc27: Pulling fs layer Step #4: 8c9f89956d21: Pulling fs layer Step #4: 4f4a0bfa87d5: Pulling fs layer Step #4: d8ccb8aa43bd: Pulling fs layer Step #4: 0065b62764f7: Pulling fs layer Step #4: 9acf04a6b8af: Pulling fs layer Step #4: f3e3953f20bb: Pulling fs layer Step #4: e443599387d3: Pulling fs layer Step #4: 1ffd88e9bb4e: Pulling fs layer Step #4: 6a7a3aadf534: Waiting Step #4: 48dfabaacce5: Pulling fs layer Step #4: 29fc6888cc29: Pulling fs layer Step #4: 922351555573: Waiting Step #4: a4ea7bbbe2c9: Pulling fs layer Step #4: aceb51880a27: Pulling fs layer Step #4: 7cb11cd5205b: Waiting Step #4: 7ed6f941cfa8: Pulling fs layer Step #4: 29dc56e06fe8: Waiting Step #4: d3ad94f47a08: Pulling fs layer Step #4: 1296f676bc27: Waiting Step #4: 8c9f89956d21: Waiting Step #4: 4f4a0bfa87d5: Waiting Step #4: d8ccb8aa43bd: Waiting Step #4: da056571f191: Pulling fs layer Step #4: 0e04959bfe9d: Pulling fs layer Step #4: 0065b62764f7: Waiting Step #4: 840291b9cfe7: Pulling fs layer Step #4: ddd09db9bbc1: Pulling fs layer Step #4: 9acf04a6b8af: Waiting Step #4: f3e3953f20bb: Waiting Step #4: e443599387d3: Waiting Step #4: 1ffd88e9bb4e: Waiting Step #4: 48dfabaacce5: Waiting Step #4: 29fc6888cc29: Waiting Step #4: a4ea7bbbe2c9: Waiting Step #4: 0e04959bfe9d: Waiting Step #4: aceb51880a27: Waiting Step #4: 7ed6f941cfa8: Waiting Step #4: 840291b9cfe7: Waiting Step #4: d3ad94f47a08: Waiting Step #4: ddd09db9bbc1: Waiting Step #4: da056571f191: Waiting Step #4: 7733876e9be0: Waiting Step #4: 6aa5a10252fd: Verifying Checksum Step #4: 6aa5a10252fd: Download complete Step #4: ec953e5f9222: Verifying Checksum Step #4: ec953e5f9222: Download complete Step #4: 6a7a3aadf534: Download complete Step #4: 922351555573: Verifying Checksum Step #4: 922351555573: Download complete Step #4: 03178f63cf6b: Verifying Checksum Step #4: 03178f63cf6b: Download complete Step #4: 29dc56e06fe8: Verifying Checksum Step #4: 29dc56e06fe8: Download complete Step #4: 1296f676bc27: Verifying Checksum Step #4: 1296f676bc27: Download complete Step #4: 8c9f89956d21: Verifying Checksum Step #4: 8c9f89956d21: Download complete Step #4: 4f4a0bfa87d5: Verifying Checksum Step #4: 4f4a0bfa87d5: Download complete Step #4: d8ccb8aa43bd: Verifying Checksum Step #4: d8ccb8aa43bd: Download complete Step #4: 0065b62764f7: Download complete Step #4: 9acf04a6b8af: Verifying Checksum Step #4: 9acf04a6b8af: Download complete Step #4: f3e3953f20bb: Verifying Checksum Step #4: f3e3953f20bb: Download complete Step #4: e443599387d3: Verifying Checksum Step #4: e443599387d3: Download complete Step #4: 1ffd88e9bb4e: Verifying Checksum Step #4: 1ffd88e9bb4e: Download complete Step #4: 48dfabaacce5: Verifying Checksum Step #4: 48dfabaacce5: Download complete Step #4: 7cb11cd5205b: Verifying Checksum Step #4: 7cb11cd5205b: Download complete Step #4: 29fc6888cc29: Verifying Checksum Step #4: 29fc6888cc29: Download complete Step #4: 03178f63cf6b: Pull complete Step #4: a4ea7bbbe2c9: Download complete Step #4: aceb51880a27: Verifying Checksum Step #4: aceb51880a27: Download complete Step #4: 7ed6f941cfa8: Verifying Checksum Step #4: 7ed6f941cfa8: Download complete Step #4: d3ad94f47a08: Verifying Checksum Step #4: d3ad94f47a08: Download complete Step #4: 0e04959bfe9d: Verifying Checksum Step #4: 0e04959bfe9d: Download complete Step #4: da056571f191: Verifying Checksum Step #4: da056571f191: Download complete Step #4: 840291b9cfe7: Verifying Checksum Step #4: 840291b9cfe7: Download complete Step #4: ddd09db9bbc1: Verifying Checksum Step #4: ddd09db9bbc1: Download complete Step #4: ec953e5f9222: Pull complete Step #4: 7733876e9be0: Verifying Checksum Step #4: 7733876e9be0: Download complete Step #4: 6aa5a10252fd: Pull complete Step #4: 7733876e9be0: Pull complete Step #4: 6a7a3aadf534: Pull complete Step #4: 922351555573: Pull complete Step #4: 7cb11cd5205b: Pull complete Step #4: 29dc56e06fe8: Pull complete Step #4: 1296f676bc27: Pull complete Step #4: 8c9f89956d21: Pull complete Step #4: 4f4a0bfa87d5: Pull complete Step #4: d8ccb8aa43bd: Pull complete Step #4: 0065b62764f7: Pull complete Step #4: 9acf04a6b8af: Pull complete Step #4: f3e3953f20bb: Pull complete Step #4: e443599387d3: Pull complete Step #4: 1ffd88e9bb4e: Pull complete Step #4: 48dfabaacce5: Pull complete Step #4: 29fc6888cc29: Pull complete Step #4: a4ea7bbbe2c9: Pull complete Step #4: aceb51880a27: Pull complete Step #4: 7ed6f941cfa8: Pull complete Step #4: d3ad94f47a08: Pull complete Step #4: da056571f191: Pull complete Step #4: 0e04959bfe9d: Pull complete Step #4: 840291b9cfe7: Pull complete Step #4: ddd09db9bbc1: Pull complete Step #4: Digest: sha256:a9c6748cbf881eba849e8ab5860c126d88932abb9f6f4b307ecfe21b962c8b22 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> d59d3e149a24 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake python3 Step #4: ---> Running in 13d59dd8cc22 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3392 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3870 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1178 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Fetched 10.1 MB in 1s (8441 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data file libarchive13 libicu66 libjsoncpp1 libmagic-mgc libmagic1 Step #4: libmpdec2 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4: librhash0 libuv1 libxml2 mime-support python3-minimal python3.8 Step #4: python3.8-minimal Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip python3-doc python3-tk python3-venv Step #4: python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data file libarchive13 libicu66 libjsoncpp1 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib librhash0 libuv1 libxml2 mime-support python3 Step #4: python3-minimal python3.8 python3.8-minimal Step #4: 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 20.2 MB of archives. Step #4: After this operation, 91.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.3 [80.8 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 20.2 MB in 3s (6228 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../05-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.3_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../07-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../08-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../09-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../10-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../11-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 13d59dd8cc22 Step #4: ---> de9277e49056 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/commonmark/cmark.git cmark Step #4: ---> Running in c8c04f25dc36 Step #4: Cloning into 'cmark'... Step #4: Removing intermediate container c8c04f25dc36 Step #4: ---> b6e2eea8a034 Step #4: Step 4/5 : WORKDIR cmark Step #4: ---> Running in 7c5553f35ec4 Step #4: Removing intermediate container 7c5553f35ec4 Step #4: ---> 5f4c647258c2 Step #4: Step 5/5 : COPY build.sh *.dict *.options $SRC/ Step #4: ---> 72e756d22bad Step #4: Successfully built 72e756d22bad Step #4: Successfully tagged gcr.io/oss-fuzz/cmark:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cmark Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filen5mJWL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cmark/.git Step #5 - "srcmap": + GIT_DIR=/src/cmark Step #5 - "srcmap": + cd /src/cmark Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/commonmark/cmark.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3337a30715a641274a5a14aa167d6e51ba4066c0 Step #5 - "srcmap": + jq_inplace /tmp/filen5mJWL '."/src/cmark" = { type: "git", url: "https://github.com/commonmark/cmark.git", rev: "3337a30715a641274a5a14aa167d6e51ba4066c0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileH35czb Step #5 - "srcmap": + cat /tmp/filen5mJWL Step #5 - "srcmap": + jq '."/src/cmark" = { type: "git", url: "https://github.com/commonmark/cmark.git", rev: "3337a30715a641274a5a14aa167d6e51ba4066c0" }' Step #5 - "srcmap": + mv /tmp/fileH35czb /tmp/filen5mJWL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filen5mJWL Step #5 - "srcmap": + rm /tmp/filen5mJWL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cmark": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/commonmark/cmark.git", Step #5 - "srcmap": "rev": "3337a30715a641274a5a14aa167d6e51ba4066c0" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cmark/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make cmark_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/cmark.dir/blocks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/cmark.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/cmark.dir/cmark.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/cmark.dir/cmark_ctype.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/cmark.dir/commonmark.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/cmark.dir/houdini_href_e.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/cmark.dir/houdini_html_e.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/cmark.dir/houdini_html_u.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/cmark.dir/html.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/cmark.dir/inlines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/CMakeFiles/cmark.dir/iterator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object src/CMakeFiles/cmark.dir/latex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/cmark.dir/man.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/cmark.dir/node.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/cmark.dir/references.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/cmark.dir/render.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/cmark.dir/scanners.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/cmark.dir/utf8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/cmark.dir/xml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libcmark.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cmark Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cmark_static Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -Ibuild/src -c fuzz/cmark-fuzz.c -o cmark_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer cmark_fuzzer.o build/src/libcmark.a -o /workspace/out/libfuzzer-introspector-x86_64/cmark_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Logging next yaml tile to /src/fuzzerLogFile-0-uJWdJHgQsb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/cmark_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/dictionary /workspace/out/libfuzzer-introspector-x86_64/cmark.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 test/spec_tests.py --fuzz-corpus corpus --spec test/spec.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 test/spec_tests.py --fuzz-corpus corpus --spec test/regression.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 test/spec_tests.py --fuzz-corpus corpus --spec test/smart_punct.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/cmark_fuzzer_seed_corpus.zip corpus/regression.1 corpus/regression.10 corpus/regression.11 corpus/regression.12 corpus/regression.13 corpus/regression.14 corpus/regression.15 corpus/regression.16 corpus/regression.17 corpus/regression.18 corpus/regression.19 corpus/regression.2 corpus/regression.20 corpus/regression.3 corpus/regression.4 corpus/regression.5 corpus/regression.6 corpus/regression.7 corpus/regression.8 corpus/regression.9 corpus/smart_punct.1 corpus/smart_punct.10 corpus/smart_punct.11 corpus/smart_punct.12 corpus/smart_punct.13 corpus/smart_punct.14 corpus/smart_punct.15 corpus/smart_punct.16 corpus/smart_punct.2 corpus/smart_punct.3 corpus/smart_punct.4 corpus/smart_punct.5 corpus/smart_punct.6 corpus/smart_punct.7 corpus/smart_punct.8 corpus/smart_punct.9 corpus/spec.1 corpus/spec.10 corpus/spec.100 corpus/spec.101 corpus/spec.102 corpus/spec.103 corpus/spec.104 corpus/spec.105 corpus/spec.106 corpus/spec.107 corpus/spec.108 corpus/spec.109 corpus/spec.11 corpus/spec.110 corpus/spec.111 corpus/spec.112 corpus/spec.113 corpus/spec.114 corpus/spec.115 corpus/spec.116 corpus/spec.117 corpus/spec.118 corpus/spec.119 corpus/spec.12 corpus/spec.120 corpus/spec.121 corpus/spec.122 corpus/spec.123 corpus/spec.124 corpus/spec.125 corpus/spec.126 corpus/spec.127 corpus/spec.128 corpus/spec.129 corpus/spec.13 corpus/spec.130 corpus/spec.131 corpus/spec.132 corpus/spec.133 corpus/spec.134 corpus/spec.135 corpus/spec.136 corpus/spec.137 corpus/spec.138 corpus/spec.139 corpus/spec.14 corpus/spec.140 corpus/spec.141 corpus/spec.142 corpus/spec.143 corpus/spec.144 corpus/spec.145 corpus/spec.146 corpus/spec.147 corpus/spec.148 corpus/spec.149 corpus/spec.15 corpus/spec.150 corpus/spec.151 corpus/spec.152 corpus/spec.153 corpus/spec.154 corpus/spec.155 corpus/spec.156 corpus/spec.157 corpus/spec.158 corpus/spec.159 corpus/spec.16 corpus/spec.160 corpus/spec.161 corpus/spec.162 corpus/spec.163 corpus/spec.164 corpus/spec.165 corpus/spec.166 corpus/spec.167 corpus/spec.168 corpus/spec.169 corpus/spec.17 corpus/spec.170 corpus/spec.171 corpus/spec.172 corpus/spec.173 corpus/spec.174 corpus/spec.175 corpus/spec.176 corpus/spec.177 corpus/spec.178 corpus/spec.179 corpus/spec.18 corpus/spec.180 corpus/spec.181 corpus/spec.182 corpus/spec.183 corpus/spec.184 corpus/spec.185 corpus/spec.186 corpus/spec.187 corpus/spec.188 corpus/spec.189 corpus/spec.19 corpus/spec.190 corpus/spec.191 corpus/spec.192 corpus/spec.193 corpus/spec.194 corpus/spec.195 corpus/spec.196 corpus/spec.197 corpus/spec.198 corpus/spec.199 corpus/spec.2 corpus/spec.20 corpus/spec.200 corpus/spec.201 corpus/spec.202 corpus/spec.203 corpus/spec.204 corpus/spec.205 corpus/spec.206 corpus/spec.207 corpus/spec.208 corpus/spec.209 corpus/spec.21 corpus/spec.210 corpus/spec.211 corpus/spec.212 corpus/spec.213 corpus/spec.214 corpus/spec.215 corpus/spec.216 corpus/spec.217 corpus/spec.218 corpus/spec.219 corpus/spec.22 corpus/spec.220 corpus/spec.221 corpus/spec.222 corpus/spec.223 corpus/spec.224 corpus/spec.225 corpus/spec.226 corpus/spec.227 corpus/spec.228 corpus/spec.229 corpus/spec.23 corpus/spec.230 corpus/spec.231 corpus/spec.232 corpus/spec.233 corpus/spec.234 corpus/spec.235 corpus/spec.236 corpus/spec.237 corpus/spec.238 corpus/spec.239 corpus/spec.24 corpus/spec.240 corpus/spec.241 corpus/spec.242 corpus/spec.243 corpus/spec.244 corpus/spec.245 corpus/spec.246 corpus/spec.247 corpus/spec.248 corpus/spec.249 corpus/spec.25 corpus/spec.250 corpus/spec.251 corpus/spec.252 corpus/spec.253 corpus/spec.254 corpus/spec.255 corpus/spec.256 corpus/spec.257 corpus/spec.258 corpus/spec.259 corpus/spec.26 corpus/spec.260 corpus/spec.261 corpus/spec.262 corpus/spec.263 corpus/spec.264 corpus/spec.265 corpus/spec.266 corpus/spec.267 corpus/spec.268 corpus/spec.269 corpus/spec.27 corpus/spec.270 corpus/spec.271 corpus/spec.272 corpus/spec.273 corpus/spec.274 corpus/spec.275 corpus/spec.276 corpus/spec.277 corpus/spec.278 corpus/spec.279 corpus/spec.28 corpus/spec.280 corpus/spec.281 corpus/spec.282 corpus/spec.283 corpus/spec.284 corpus/spec.285 corpus/spec.286 corpus/spec.287 corpus/spec.288 corpus/spec.289 corpus/spec.29 corpus/spec.290 corpus/spec.291 corpus/spec.292 corpus/spec.293 corpus/spec.294 corpus/spec.295 corpus/spec.296 corpus/spec.297 corpus/spec.298 corpus/spec.299 corpus/spec.3 corpus/spec.30 corpus/spec.300 corpus/spec.301 corpus/spec.302 corpus/spec.303 corpus/spec.304 corpus/spec.305 corpus/spec.306 corpus/spec.307 corpus/spec.308 corpus/spec.309 corpus/spec.31 corpus/spec.310 corpus/spec.311 corpus/spec.312 corpus/spec.313 corpus/spec.314 corpus/spec.315 corpus/spec.316 corpus/spec.317 corpus/spec.318 corpus/spec.319 corpus/spec.32 corpus/spec.320 corpus/spec.321 corpus/spec.322 corpus/spec.323 corpus/spec.324 corpus/spec.325 corpus/spec.326 corpus/spec.327 corpus/spec.328 corpus/spec.329 corpus/spec.33 corpus/spec.330 corpus/spec.331 corpus/spec.332 corpus/spec.333 corpus/spec.334 corpus/spec.335 corpus/spec.336 corpus/spec.337 corpus/spec.338 corpus/spec.339 corpus/spec.34 corpus/spec.340 corpus/spec.341 corpus/spec.342 corpus/spec.343 corpus/spec.344 corpus/spec.345 corpus/spec.346 corpus/spec.347 corpus/spec.348 corpus/spec.349 corpus/spec.35 corpus/spec.350 corpus/spec.351 corpus/spec.352 corpus/spec.353 corpus/spec.354 corpus/spec.355 corpus/spec.356 corpus/spec.357 corpus/spec.358 corpus/spec.359 corpus/spec.36 corpus/spec.360 corpus/spec.361 corpus/spec.362 corpus/spec.363 corpus/spec.364 corpus/spec.365 corpus/spec.366 corpus/spec.367 corpus/spec.368 corpus/spec.369 corpus/spec.37 corpus/spec.370 corpus/spec.371 corpus/spec.372 corpus/spec.373 corpus/spec.374 corpus/spec.375 corpus/spec.376 corpus/spec.377 corpus/spec.378 corpus/spec.379 corpus/spec.38 corpus/spec.380 corpus/spec.381 corpus/spec.382 corpus/spec.383 corpus/spec.384 corpus/spec.385 corpus/spec.386 corpus/spec.387 corpus/spec.388 corpus/spec.389 corpus/spec.39 corpus/spec.390 corpus/spec.391 corpus/spec.392 corpus/spec.393 corpus/spec.394 corpus/spec.395 corpus/spec.396 corpus/spec.397 corpus/spec.398 corpus/spec.399 corpus/spec.4 corpus/spec.40 corpus/spec.400 corpus/spec.401 corpus/spec.402 corpus/spec.403 corpus/spec.404 corpus/spec.405 corpus/spec.406 corpus/spec.407 corpus/spec.408 corpus/spec.409 corpus/spec.41 corpus/spec.410 corpus/spec.411 corpus/spec.412 corpus/spec.413 corpus/spec.414 corpus/spec.415 corpus/spec.416 corpus/spec.417 corpus/spec.418 corpus/spec.419 corpus/spec.42 corpus/spec.420 corpus/spec.421 corpus/spec.422 corpus/spec.423 corpus/spec.424 corpus/spec.425 corpus/spec.426 corpus/spec.427 corpus/spec.428 corpus/spec.429 corpus/spec.43 corpus/spec.430 corpus/spec.431 corpus/spec.432 corpus/spec.433 corpus/spec.434 corpus/spec.435 corpus/spec.436 corpus/spec.437 corpus/spec.438 corpus/spec.439 corpus/spec.44 corpus/spec.440 corpus/spec.441 corpus/spec.442 corpus/spec.443 corpus/spec.444 corpus/spec.445 corpus/spec.446 corpus/spec.447 corpus/spec.448 corpus/spec.449 corpus/spec.45 corpus/spec.450 corpus/spec.451 corpus/spec.452 corpus/spec.453 corpus/spec.454 corpus/spec.455 corpus/spec.456 corpus/spec.457 corpus/spec.458 corpus/spec.459 corpus/spec.46 corpus/spec.460 corpus/spec.461 corpus/spec.462 corpus/spec.463 corpus/spec.464 corpus/spec.465 corpus/spec.466 corpus/spec.467 corpus/spec.468 corpus/spec.469 corpus/spec.47 corpus/spec.470 corpus/spec.471 corpus/spec.472 corpus/spec.473 corpus/spec.474 corpus/spec.475 corpus/spec.476 corpus/spec.477 corpus/spec.478 corpus/spec.479 corpus/spec.48 corpus/spec.480 corpus/spec.481 corpus/spec.482 corpus/spec.483 corpus/spec.484 corpus/spec.485 corpus/spec.486 corpus/spec.487 corpus/spec.488 corpus/spec.489 corpus/spec.49 corpus/spec.490 corpus/spec.491 corpus/spec.492 corpus/spec.493 corpus/spec.494 corpus/spec.495 corpus/spec.496 corpus/spec.497 corpus/spec.498 corpus/spec.499 corpus/spec.5 corpus/spec.50 corpus/spec.500 corpus/spec.501 corpus/spec.502 corpus/spec.503 corpus/spec.504 corpus/spec.505 corpus/spec.506 corpus/spec.507 corpus/spec.508 corpus/spec.509 corpus/spec.51 corpus/spec.510 corpus/spec.511 corpus/spec.512 corpus/spec.513 corpus/spec.514 corpus/spec.515 corpus/spec.516 corpus/spec.517 corpus/spec.518 corpus/spec.519 corpus/spec.52 corpus/spec.520 corpus/spec.521 corpus/spec.522 corpus/spec.523 corpus/spec.524 corpus/spec.525 corpus/spec.526 corpus/spec.527 corpus/spec.528 corpus/spec.529 corpus/spec.53 corpus/spec.530 corpus/spec.531 corpus/spec.532 corpus/spec.533 corpus/spec.534 corpus/spec.535 corpus/spec.536 corpus/spec.537 corpus/spec.538 corpus/spec.539 corpus/spec.54 corpus/spec.540 corpus/spec.541 corpus/spec.542 corpus/spec.543 corpus/spec.544 corpus/spec.545 corpus/spec.546 corpus/spec.547 corpus/spec.548 corpus/spec.549 corpus/spec.55 corpus/spec.550 corpus/spec.551 corpus/spec.552 corpus/spec.553 corpus/spec.554 corpus/spec.555 corpus/spec.556 corpus/spec.557 corpus/spec.558 corpus/spec.559 corpus/spec.56 corpus/spec.560 corpus/spec.561 corpus/spec.562 corpus/spec.563 corpus/spec.564 corpus/spec.565 corpus/spec.566 corpus/spec.567 corpus/spec.568 corpus/spec.569 corpus/spec.57 corpus/spec.570 corpus/spec.571 corpus/spec.572 corpus/spec.573 corpus/spec.574 corpus/spec.575 corpus/spec.576 corpus/spec.577 corpus/spec.578 corpus/spec.579 corpus/spec.58 corpus/spec.580 corpus/spec.581 corpus/spec.582 corpus/spec.583 corpus/spec.584 corpus/spec.585 corpus/spec.586 corpus/spec.587 corpus/spec.588 corpus/spec.589 corpus/spec.59 corpus/spec.590 corpus/spec.591 corpus/spec.592 corpus/spec.593 corpus/spec.594 corpus/spec.595 corpus/spec.596 corpus/spec.597 corpus/spec.598 corpus/spec.599 corpus/spec.6 corpus/spec.60 corpus/spec.600 corpus/spec.601 corpus/spec.602 corpus/spec.603 corpus/spec.604 corpus/spec.605 corpus/spec.606 corpus/spec.607 corpus/spec.608 corpus/spec.609 corpus/spec.61 corpus/spec.610 corpus/spec.611 corpus/spec.612 corpus/spec.613 corpus/spec.614 corpus/spec.615 corpus/spec.616 corpus/spec.617 corpus/spec.618 corpus/spec.619 corpus/spec.62 corpus/spec.620 corpus/spec.621 corpus/spec.622 corpus/spec.623 corpus/spec.624 corpus/spec.625 corpus/spec.626 corpus/spec.627 corpus/spec.628 corpus/spec.629 corpus/spec.63 corpus/spec.630 corpus/spec.631 corpus/spec.632 corpus/spec.633 corpus/spec.634 corpus/spec.635 corpus/spec.636 corpus/spec.637 corpus/spec.638 corpus/spec.639 corpus/spec.64 corpus/spec.640 corpus/spec.641 corpus/spec.642 corpus/spec.643 corpus/spec.644 corpus/spec.645 corpus/spec.646 corpus/spec.647 corpus/spec.648 corpus/spec.649 corpus/spec.65 corpus/spec.650 corpus/spec.651 corpus/spec.652 corpus/spec.66 corpus/spec.67 corpus/spec.68 corpus/spec.69 corpus/spec.7 corpus/spec.70 corpus/spec.71 corpus/spec.72 corpus/spec.73 corpus/spec.74 corpus/spec.75 corpus/spec.76 corpus/spec.77 corpus/spec.78 corpus/spec.79 corpus/spec.8 corpus/spec.80 corpus/spec.81 corpus/spec.82 corpus/spec.83 corpus/spec.84 corpus/spec.85 corpus/spec.86 corpus/spec.87 corpus/spec.88 corpus/spec.89 corpus/spec.9 corpus/spec.90 corpus/spec.91 corpus/spec.92 corpus/spec.93 corpus/spec.94 corpus/spec.95 corpus/spec.96 corpus/spec.97 corpus/spec.98 corpus/spec.99 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.1 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.10 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.11 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.12 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.13 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.14 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.15 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.16 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.17 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.18 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.19 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.2 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.20 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.3 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.4 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.5 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.6 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.7 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.8 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regression.9 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.1 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.10 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.11 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.12 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.13 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.14 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.15 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.16 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.2 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.3 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.4 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.5 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.6 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.7 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.8 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: smart_punct.9 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.1 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.10 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.100 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.101 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.102 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.103 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.104 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.105 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.106 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.107 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.108 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.109 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.11 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.110 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.111 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.112 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.113 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.114 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.115 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.116 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.117 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.118 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.119 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.12 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.120 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.121 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.122 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.123 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.124 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.125 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.126 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.127 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.128 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.129 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.13 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.130 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.131 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.132 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.133 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.134 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.135 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.136 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.137 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.138 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.139 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.14 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.140 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.141 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.142 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.143 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.144 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.145 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.146 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.147 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.148 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.149 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.15 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.150 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.151 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.152 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.153 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.154 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.155 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.156 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.157 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.158 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.159 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.16 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.160 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.161 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.162 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.163 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.164 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.165 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.166 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.167 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.168 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.169 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.17 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.170 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.171 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.172 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.173 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.174 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.175 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.176 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.177 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.178 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.179 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.18 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.180 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.181 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.182 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.183 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.184 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.185 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.186 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.187 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.188 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.189 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.19 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.190 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.191 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.192 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.193 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.194 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.195 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.196 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.197 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.198 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.199 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.2 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.20 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.200 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.201 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.202 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.203 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.204 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.205 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.206 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.207 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.208 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.209 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.21 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.210 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.211 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.212 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.213 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.214 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.215 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.216 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.217 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.218 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.219 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.22 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.220 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.221 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.222 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.223 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.224 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.225 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.226 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.227 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.228 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.229 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.23 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.230 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.231 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.232 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.233 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.234 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.235 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.236 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.237 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.238 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.239 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.24 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.240 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.241 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.242 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.243 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.244 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.245 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.246 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.247 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.248 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.249 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.25 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.250 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.251 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.252 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.253 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.254 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.255 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.256 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.257 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.258 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.259 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.26 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.260 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.261 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.262 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.263 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.264 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.265 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.266 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.267 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.268 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.269 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.27 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.270 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.271 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.272 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.273 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.274 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.275 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.276 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.277 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.278 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.279 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.28 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.280 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.281 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.282 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.283 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.284 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.285 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.286 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.287 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.288 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.289 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.29 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.290 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.291 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.292 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.293 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.294 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.295 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.296 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.297 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.298 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.299 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.3 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.30 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.300 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.301 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.302 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.303 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.304 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.305 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.306 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.307 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.308 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.309 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.31 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.310 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.311 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.312 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.313 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.314 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.315 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.316 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.317 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.318 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.319 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.32 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.320 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.321 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.322 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.323 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.324 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.325 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.326 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.327 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.328 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.329 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.33 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.330 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.331 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.332 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.333 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.334 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.335 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.336 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.337 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.338 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.339 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.34 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.340 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.341 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.342 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.343 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.344 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.345 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.346 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.347 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.348 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.349 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.35 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.350 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.351 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.352 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.353 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.354 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.355 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.356 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.357 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.358 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.359 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.36 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.360 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.361 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.362 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.363 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.364 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.365 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.366 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.367 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.368 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.369 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.37 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.370 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.371 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.372 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.373 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.374 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.375 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.376 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.377 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.378 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.379 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.38 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.380 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.381 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.382 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.383 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.384 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.385 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.386 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.387 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.388 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.389 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.39 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.390 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.391 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.392 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.393 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.394 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.395 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.396 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.397 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.398 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.399 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.4 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.40 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.400 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.401 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.402 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.403 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.404 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.405 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.406 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.407 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.408 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.409 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.41 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.410 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.411 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.412 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.413 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.414 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.415 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.416 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.417 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.418 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.419 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.42 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.420 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.421 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.422 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.423 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.424 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.425 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.426 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.427 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.428 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.429 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.43 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.430 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.431 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.432 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.433 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.434 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.435 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.436 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.437 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.438 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.439 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.44 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.440 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.441 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.442 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.443 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.444 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.445 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.446 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.447 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.448 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.449 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.45 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.450 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.451 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.452 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.453 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.454 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.455 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.456 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.457 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.458 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.459 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.46 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.460 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.461 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.462 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.463 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.464 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.465 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.466 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.467 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.468 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.469 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.47 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.470 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.471 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.472 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.473 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.474 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.475 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.476 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.477 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.478 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.479 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.48 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.480 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.481 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.482 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.483 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.484 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.485 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.486 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.487 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.488 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.489 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.49 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.490 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.491 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.492 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.493 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.494 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.495 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.496 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.497 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.498 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.499 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.5 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.50 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.500 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.501 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.502 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.503 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.504 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.505 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.506 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.507 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.508 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.509 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.51 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.510 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.511 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.512 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.513 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.514 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.515 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.516 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.517 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.518 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.519 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.52 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.520 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.521 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.522 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.523 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.524 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.525 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.526 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.527 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.528 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.529 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.53 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.530 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.531 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.532 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.533 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.534 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.535 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.536 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.537 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.538 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.539 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.54 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.540 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.541 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.542 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.543 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.544 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.545 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.546 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.547 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.548 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.549 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.55 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.550 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.551 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.552 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.553 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.554 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.555 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.556 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.557 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.558 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.559 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.56 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.560 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.561 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.562 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.563 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.564 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.565 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.566 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.567 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.568 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.569 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.57 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.570 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.571 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.572 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.573 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.574 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.575 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.576 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.577 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.578 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.579 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.58 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.580 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.581 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.582 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.583 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.584 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.585 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.586 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.587 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.588 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.589 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.59 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.590 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.591 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.592 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.593 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.594 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.595 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.596 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.597 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.598 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.599 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.6 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.60 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.600 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.601 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.602 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.603 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.604 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.605 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.606 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.607 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.608 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.609 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.61 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.610 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.611 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.612 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.613 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.614 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.615 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.616 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.617 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.618 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.619 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.62 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.620 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.621 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.622 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.623 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.624 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.625 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.626 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.627 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.628 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.629 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.63 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.630 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.631 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.632 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.633 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.634 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.635 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.636 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.637 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.638 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.639 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.64 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.640 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.641 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.642 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.643 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.644 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.645 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.646 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.647 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.648 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.649 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.65 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.650 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.651 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.652 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.66 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.67 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.68 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.69 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.7 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.70 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.71 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.72 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.73 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.74 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.75 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.76 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.77 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.78 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.79 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.8 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.80 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.81 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.82 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.83 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.84 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.85 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.86 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.87 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.88 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.89 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.9 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.90 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.91 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.92 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.93 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.94 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.95 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.96 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.97 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.98 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: spec.99 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 41% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2102 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (1667 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20969 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.3MB/s eta 0:00:01  |▎ | 20kB 2.3MB/s eta 0:00:01  |▌ | 30kB 3.4MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.7MB/s eta 0:00:01  |▉ | 20kB 21.9MB/s eta 0:00:01  |█▏ | 30kB 28.2MB/s eta 0:00:01  |█▋ | 40kB 31.0MB/s eta 0:00:01  |██ | 51kB 33.9MB/s eta 0:00:01  |██▍ | 61kB 37.5MB/s eta 0:00:01  |██▉ | 71kB 37.9MB/s eta 0:00:01  |███▏ | 81kB 40.1MB/s eta 0:00:01  |███▋ | 92kB 42.1MB/s eta 0:00:01  |████ | 102kB 44.1MB/s eta 0:00:01  |████▍ | 112kB 44.1MB/s eta 0:00:01  |████▉ | 122kB 44.1MB/s eta 0:00:01  |█████▏ | 133kB 44.1MB/s eta 0:00:01  |█████▋ | 143kB 44.1MB/s eta 0:00:01  |██████ | 153kB 44.1MB/s eta 0:00:01  |██████▍ | 163kB 44.1MB/s eta 0:00:01  |██████▉ | 174kB 44.1MB/s eta 0:00:01  |███████▏ | 184kB 44.1MB/s eta 0:00:01  |███████▋ | 194kB 44.1MB/s eta 0:00:01  |████████ | 204kB 44.1MB/s eta 0:00:01  |████████▍ | 215kB 44.1MB/s eta 0:00:01  |████████▉ | 225kB 44.1MB/s eta 0:00:01  |█████████▏ | 235kB 44.1MB/s eta 0:00:01  |█████████▋ | 245kB 44.1MB/s eta 0:00:01  |██████████ | 256kB 44.1MB/s eta 0:00:01  |██████████▍ | 266kB 44.1MB/s eta 0:00:01  |██████████▉ | 276kB 44.1MB/s eta 0:00:01  |███████████▏ | 286kB 44.1MB/s eta 0:00:01  |███████████▋ | 296kB 44.1MB/s eta 0:00:01  |████████████ | 307kB 44.1MB/s eta 0:00:01  |████████████▍ | 317kB 44.1MB/s eta 0:00:01  |████████████▉ | 327kB 44.1MB/s eta 0:00:01  |█████████████▏ | 337kB 44.1MB/s eta 0:00:01  |█████████████▋ | 348kB 44.1MB/s eta 0:00:01  |██████████████ | 358kB 44.1MB/s eta 0:00:01  |██████████████▍ | 368kB 44.1MB/s eta 0:00:01  |██████████████▉ | 378kB 44.1MB/s eta 0:00:01  |███████████████▏ | 389kB 44.1MB/s eta 0:00:01  |███████████████▋ | 399kB 44.1MB/s eta 0:00:01  |████████████████ | 409kB 44.1MB/s eta 0:00:01  |████████████████▍ | 419kB 44.1MB/s eta 0:00:01  |████████████████▉ | 430kB 44.1MB/s eta 0:00:01  |█████████████████▏ | 440kB 44.1MB/s eta 0:00:01  |█████████████████▋ | 450kB 44.1MB/s eta 0:00:01  |██████████████████ | 460kB 44.1MB/s eta 0:00:01  |██████████████████▍ | 471kB 44.1MB/s eta 0:00:01  |██████████████████▉ | 481kB 44.1MB/s eta 0:00:01  |███████████████████▏ | 491kB 44.1MB/s eta 0:00:01  |███████████████████▋ | 501kB 44.1MB/s eta 0:00:01  |████████████████████ | 512kB 44.1MB/s eta 0:00:01  |████████████████████▍ | 522kB 44.1MB/s eta 0:00:01  |████████████████████▉ | 532kB 44.1MB/s eta 0:00:01  |█████████████████████▏ | 542kB 44.1MB/s eta 0:00:01  |█████████████████████▋ | 552kB 44.1MB/s eta 0:00:01  |██████████████████████ | 563kB 44.1MB/s eta 0:00:01  |██████████████████████▍ | 573kB 44.1MB/s eta 0:00:01  |██████████████████████▉ | 583kB 44.1MB/s eta 0:00:01  |███████████████████████▏ | 593kB 44.1MB/s eta 0:00:01  |███████████████████████▋ | 604kB 44.1MB/s eta 0:00:01  |████████████████████████ | 614kB 44.1MB/s eta 0:00:01  |████████████████████████▍ | 624kB 44.1MB/s eta 0:00:01  |████████████████████████▉ | 634kB 44.1MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 44.1MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 44.1MB/s eta 0:00:01  |██████████████████████████ | 665kB 44.1MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 44.1MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 44.1MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 44.1MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 44.1MB/s eta 0:00:01  |████████████████████████████ | 716kB 44.1MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 44.1MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 44.1MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 44.1MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 44.1MB/s eta 0:00:01  |██████████████████████████████ | 768kB 44.1MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 44.1MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 44.1MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 44.1MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 44.1MB/s eta 0:00:01  |████████████████████████████████| 819kB 44.1MB/s eta 0:00:01  |████████████████████████████████| 829kB 44.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 102.4/736.6 kB 1.3 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/736.6 kB 4.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 14.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 24.8 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 39.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.3/8.0 MB 54.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 59.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 51.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.1 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.1 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 174.1/247.7 kB 11.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 13.3 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 22.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 31.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.0/9.2 MB 44.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.0/9.2 MB 52.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 49.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 156.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 71.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 163.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 92.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.3/17.3 MB 80.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.7/17.3 MB 75.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.0/17.3 MB 64.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 66.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 67.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 67.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 52.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 7.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 168.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uJWdJHgQsb.data' and '/src/inspector/fuzzerLogFile-0-uJWdJHgQsb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uJWdJHgQsb.data.yaml' and '/src/inspector/fuzzerLogFile-0-uJWdJHgQsb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uJWdJHgQsb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uJWdJHgQsb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:14:54.587 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:14:54.587 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cmark_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:14:54.587 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:14:54.644 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uJWdJHgQsb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:14:54.805 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cmark_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uJWdJHgQsb'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:14:54.806 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:14:55.031 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:14:55.031 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:14:55.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uJWdJHgQsb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:14:55.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:22.841 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:22.842 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uJWdJHgQsb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:27.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.149 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.149 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.149 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.149 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uJWdJHgQsb.data with fuzzerLogFile-0-uJWdJHgQsb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.149 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.149 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.167 INFO fuzzer_profile - accummulate_profile: cmark_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.174 INFO fuzzer_profile - accummulate_profile: cmark_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.174 INFO fuzzer_profile - accummulate_profile: cmark_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.175 INFO fuzzer_profile - accummulate_profile: cmark_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cmark_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.176 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cmark_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cmark_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.633 INFO fuzzer_profile - accummulate_profile: cmark_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.637 INFO fuzzer_profile - accummulate_profile: cmark_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.637 INFO fuzzer_profile - accummulate_profile: cmark_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.637 INFO fuzzer_profile - accummulate_profile: cmark_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:31.638 INFO fuzzer_profile - accummulate_profile: cmark_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:34.990 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:34.990 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:34.990 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:34.990 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:34.990 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:34.992 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:34.996 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:34.996 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:35.244 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cmark/reports/20240222/linux -- cmark_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:35.244 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cmark/reports-by-target/20240222/cmark_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:35.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:35.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:35.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:15:35.348 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.118 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uJWdJHgQsb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.145 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.145 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.145 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.145 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.151 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.153 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.162 INFO html_report - create_all_function_table: Assembled a total of 272 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.162 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.191 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.191 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.210 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.212 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2265 -- : 2265 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.214 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.222 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:13.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:15.768 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.057 INFO html_helpers - create_horisontal_calltree_image: Creating image cmark_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.059 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2170 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.160 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.160 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.330 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.330 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.343 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.343 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:16.343 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:19.140 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:19.141 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:19.141 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:19.141 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:21.895 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:21.896 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:21.924 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:21.924 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:21.925 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:24.705 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:24.706 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:24.734 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:24.735 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:24.735 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.502 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.503 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.532 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.532 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.532 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['get_link_type', 'cmark_utf8proc_is_punctuation', 'shortest_unused_backtick_sequence'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.542 INFO html_report - create_all_function_table: Assembled a total of 272 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.547 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.576 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.576 INFO engine_input - analysis_func: Generating input for cmark_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmark_utf8proc_case_fold Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmark_utf8proc_encode_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: S_render_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: houdini_escape_href Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: S_render_sourcepos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmark_strbuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmark_utf8proc_iterate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.579 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.579 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.580 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.582 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.582 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.585 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.585 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.585 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.588 INFO sinks_analyser - analysis_func: ['cmark-fuzz.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.591 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.591 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.592 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.611 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.612 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.613 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.618 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.619 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.619 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.621 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.621 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.621 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.621 INFO annotated_cfg - analysis_func: Analysing: cmark_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.634 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cmark/reports/20240222/linux -- cmark_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.635 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.744 INFO analysis - extract_namespace: Demangling: contains_inlines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.744 INFO analysis - extract_namespace: Demangled name: contains_inlines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.744 INFO analysis - extract_namespace: Demangling: process_inlines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.744 INFO analysis - extract_namespace: Demangled name: process_inlines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangling: S_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangled name: S_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangling: cmark_chunk_rtrim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangled name: cmark_chunk_rtrim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangling: chop_trailing_hashtags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangled name: chop_trailing_hashtags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangling: S_is_space_or_tab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangled name: S_is_space_or_tab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangling: S_set_last_line_blank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangled name: S_set_last_line_blank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangling: can_contain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangled name: can_contain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangling: accepts_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - extract_namespace: Demangled name: accepts_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangling: lists_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangled name: lists_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangling: parse_list_marker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangled name: parse_list_marker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangling: S_is_line_end_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangled name: S_is_line_end_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangling: S_scan_thematic_break Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangled name: S_scan_thematic_break Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangling: cmark_chunk_strchr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangled name: cmark_chunk_strchr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangling: add_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangled name: add_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangling: finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangled name: finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.746 INFO analysis - extract_namespace: Demangling: make_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangled name: make_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangling: resolve_reference_link_definitions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangled name: resolve_reference_link_definitions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangling: remove_trailing_blank_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangled name: remove_trailing_blank_lines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangling: S_last_line_blank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangled name: S_last_line_blank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangling: S_ends_with_blank_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangled name: S_ends_with_blank_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangling: S_last_line_checked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangled name: S_last_line_checked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangling: S_set_last_line_checked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - extract_namespace: Demangled name: S_set_last_line_checked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangling: is_blank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangled name: is_blank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangling: S_advance_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangled name: S_advance_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangling: parse_html_block_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangled name: parse_html_block_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangling: parse_code_block_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangled name: parse_code_block_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangling: parse_node_item_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangled name: parse_node_item_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangling: add_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.748 INFO analysis - extract_namespace: Demangled name: add_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangling: parse_block_quote_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangled name: parse_block_quote_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangling: S_find_first_nonspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangled name: S_find_first_nonspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangling: S_last_child_is_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangled name: S_last_child_is_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangling: add_text_to_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangled name: add_text_to_container Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangling: open_new_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangled name: open_new_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangling: check_open_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangled name: check_open_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangling: finalize_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.749 INFO analysis - extract_namespace: Demangled name: finalize_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangling: S_process_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangled name: S_process_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangling: cmark_parser_feed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangled name: cmark_parser_feed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangling: S_parser_feed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangled name: S_parser_feed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangling: cmark_parse_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangled name: cmark_parse_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangling: cmark_parser_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangled name: cmark_parser_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangling: cmark_parser_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangled name: cmark_parser_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangling: cmark_parser_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.750 INFO analysis - extract_namespace: Demangled name: cmark_parser_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangling: cmark_parser_new_with_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangled name: cmark_parser_new_with_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangling: make_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangled name: make_document Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangling: cmark_parser_new_with_mem_into_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangled name: cmark_parser_new_with_mem_into_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangling: cmark_parse_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangled name: cmark_parse_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangling: cmark_strbuf_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangling: cmark_strbuf_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangling: cmark_strbuf_normalize_whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_normalize_whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangling: cmark_strbuf_trim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_trim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangling: cmark_strbuf_drop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_drop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangling: cmark_strbuf_rtrim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_rtrim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangling: cmark_strbuf_strrchr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_strrchr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangling: cmark_strbuf_strchr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_strchr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangling: cmark_strbuf_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangling: cmark_strbuf_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangling: cmark_strbuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangling: cmark_strbuf_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangling: cmark_strbuf_swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangling: cmark_strbuf_copy_cstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_copy_cstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangling: cmark_strbuf_puts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_puts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangling: cmark_strbuf_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangling: S_strbuf_grow_by Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - extract_namespace: Demangled name: S_strbuf_grow_by Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangling: cmark_strbuf_putc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_putc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangling: cmark_strbuf_sets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_sets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangling: cmark_strbuf_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangling: cmark_strbuf_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangling: cmark_strbuf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangling: cmark_strbuf_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangled name: cmark_strbuf_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangling: cmark_markdown_to_html Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.754 INFO analysis - extract_namespace: Demangled name: cmark_markdown_to_html Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangling: cmark_get_default_mem_allocator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangled name: cmark_get_default_mem_allocator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangling: xcalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangled name: xcalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangling: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangled name: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangling: cmark_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangled name: cmark_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangling: cmark_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangled name: cmark_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangling: cmark_isalpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangled name: cmark_isalpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.755 INFO analysis - extract_namespace: Demangling: cmark_isdigit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangled name: cmark_isdigit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangling: cmark_isalnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangled name: cmark_isalnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangling: cmark_ispunct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangled name: cmark_ispunct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangling: cmark_isspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangled name: cmark_isspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangling: is_autolink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangled name: is_autolink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangling: shortest_unused_backtick_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.756 INFO analysis - extract_namespace: Demangled name: shortest_unused_backtick_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangling: longest_backtick_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangled name: longest_backtick_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangling: S_render_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangled name: S_render_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangling: outc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangled name: outc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangling: cmark_render_commonmark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangled name: cmark_render_commonmark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangling: S_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangled name: S_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangling: houdini_unescape_html_f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - extract_namespace: Demangled name: houdini_unescape_html_f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangling: houdini_unescape_html Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangled name: houdini_unescape_html Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangling: houdini_unescape_ent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangled name: houdini_unescape_ent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangling: S_lookup_entity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangled name: S_lookup_entity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangling: S_render_sourcepos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangled name: S_render_sourcepos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangling: cr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangled name: cr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangling: escape_html Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangled name: escape_html Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangling: cmark_render_html Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - extract_namespace: Demangled name: cmark_render_html Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangling: manual_scan_link_url_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangled name: manual_scan_link_url_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangling: S_insert_emph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangled name: S_insert_emph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangling: remove_delimiter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangled name: remove_delimiter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangling: make_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangled name: make_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangling: cmark_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangled name: cmark_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangling: cmark_chunk_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangled name: cmark_chunk_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangling: push_delimiter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.759 INFO analysis - extract_namespace: Demangled name: push_delimiter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangling: scan_delims Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangled name: scan_delims Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangling: peek_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangled name: peek_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangling: peek_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangled name: peek_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangling: make_str_with_entities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangled name: make_str_with_entities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangling: make_str_from_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangled name: make_str_from_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangling: make_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangled name: make_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.760 INFO analysis - extract_namespace: Demangling: make_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangled name: make_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangling: cmark_clean_autolink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangled name: cmark_clean_autolink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangling: cmark_chunk_trim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangled name: cmark_chunk_trim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangling: cmark_chunk_ltrim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangled name: cmark_chunk_ltrim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangling: make_autolink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangled name: make_autolink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangling: append_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangled name: append_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangling: count_newlines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.761 INFO analysis - extract_namespace: Demangled name: count_newlines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangling: adjust_subj_node_newlines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangled name: adjust_subj_node_newlines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangling: S_normalize_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangled name: S_normalize_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangling: scan_to_closing_backticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangled name: scan_to_closing_backticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangling: is_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangled name: is_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangling: isbacktick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangled name: isbacktick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangling: take_while Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - extract_namespace: Demangled name: take_while Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangling: cmark_chunk_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangled name: cmark_chunk_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangling: subject_find_special_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangled name: subject_find_special_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangling: handle_close_bracket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangled name: handle_close_bracket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangling: cmark_chunk_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangled name: cmark_chunk_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangling: pop_bracket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangled name: pop_bracket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangling: manual_scan_link_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangled name: manual_scan_link_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangling: cmark_clean_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - extract_namespace: Demangled name: cmark_clean_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangling: cmark_clean_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangled name: cmark_clean_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangling: link_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangled name: link_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangling: process_emphasis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangled name: process_emphasis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangling: push_bracket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangled name: push_bracket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangling: handle_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangled name: handle_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangling: handle_hyphen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangled name: handle_hyphen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.764 INFO analysis - extract_namespace: Demangling: handle_delim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangled name: handle_delim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangling: handle_pointy_brace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangled name: handle_pointy_brace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangling: handle_entity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangled name: handle_entity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangling: handle_backslash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangled name: handle_backslash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangling: skip_line_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangled name: skip_line_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangling: handle_backticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangled name: handle_backticks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangling: handle_newline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - extract_namespace: Demangled name: handle_newline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangling: skip_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangled name: skip_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangling: spnl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangled name: spnl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangling: cmark_parse_reference_inline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangled name: cmark_parse_reference_inline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangling: subject_from_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangled name: subject_from_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangling: parse_inline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangled name: parse_inline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangling: cmark_parse_inlines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangled name: cmark_parse_inlines Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.766 INFO analysis - extract_namespace: Demangling: cmark_consolidate_text_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangled name: cmark_consolidate_text_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangling: cmark_iter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangled name: cmark_iter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangling: cmark_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangled name: cmark_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangling: cmark_iter_get_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangled name: cmark_iter_get_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangling: cmark_iter_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangled name: cmark_iter_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangling: S_is_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangled name: S_is_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangling: cmark_iter_get_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - extract_namespace: Demangled name: cmark_iter_get_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangling: cmark_iter_get_event_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangled name: cmark_iter_get_event_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangling: cmark_iter_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangled name: cmark_iter_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangling: get_link_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangled name: get_link_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangling: S_get_enumlevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangled name: S_get_enumlevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangling: cmark_render_latex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangled name: cmark_render_latex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangling: S_outc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - extract_namespace: Demangled name: S_outc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangling: cmark_render_man Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangled name: cmark_render_man Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangling: S_is_inline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangled name: S_is_inline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangling: S_is_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangled name: S_is_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangling: S_print_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangled name: S_print_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangling: cmark_node_get_type_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangled name: cmark_node_get_type_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangling: cmark_node_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangled name: cmark_node_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.769 INFO analysis - extract_namespace: Demangling: cmark_node_append_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangled name: cmark_node_append_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangling: S_can_contain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangled name: S_can_contain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangling: S_node_unlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangled name: S_node_unlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangling: cmark_node_prepend_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangled name: cmark_node_prepend_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangling: cmark_node_replace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangled name: cmark_node_replace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangling: cmark_node_insert_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangled name: cmark_node_insert_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangling: cmark_node_unlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.770 INFO analysis - extract_namespace: Demangled name: cmark_node_unlink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangling: cmark_node_insert_after Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangled name: cmark_node_insert_after Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangling: cmark_node_get_end_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangled name: cmark_node_get_end_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangling: cmark_node_get_end_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangled name: cmark_node_get_end_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangling: cmark_node_get_start_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangled name: cmark_node_get_start_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangling: cmark_node_get_start_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangled name: cmark_node_get_start_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangling: cmark_node_set_on_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - extract_namespace: Demangled name: cmark_node_set_on_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangling: cmark_set_cstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangled name: cmark_set_cstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangling: cmark_node_get_on_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangled name: cmark_node_get_on_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangling: cmark_node_set_on_enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangled name: cmark_node_set_on_enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangling: cmark_node_get_on_enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangled name: cmark_node_get_on_enter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangling: cmark_node_set_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangled name: cmark_node_set_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangling: cmark_node_get_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangled name: cmark_node_get_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangling: cmark_node_set_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.772 INFO analysis - extract_namespace: Demangled name: cmark_node_set_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangling: cmark_node_get_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangled name: cmark_node_get_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangling: cmark_node_set_fence_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangled name: cmark_node_set_fence_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangling: cmark_node_get_fence_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangled name: cmark_node_get_fence_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangling: cmark_node_set_list_tight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangled name: cmark_node_set_list_tight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangling: cmark_node_get_list_tight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangled name: cmark_node_get_list_tight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangling: cmark_node_set_list_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.773 INFO analysis - extract_namespace: Demangled name: cmark_node_set_list_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangling: cmark_node_get_list_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangled name: cmark_node_get_list_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangling: cmark_node_set_list_delim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangled name: cmark_node_set_list_delim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangling: cmark_node_get_list_delim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangled name: cmark_node_get_list_delim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangling: cmark_node_set_list_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangled name: cmark_node_set_list_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangling: cmark_node_get_list_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangled name: cmark_node_get_list_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangling: cmark_node_set_heading_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - extract_namespace: Demangled name: cmark_node_set_heading_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangling: cmark_node_get_heading_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangled name: cmark_node_get_heading_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangling: cmark_node_set_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangled name: cmark_node_set_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangling: cmark_node_get_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangled name: cmark_node_get_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangling: cmark_node_set_user_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangled name: cmark_node_set_user_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangling: cmark_node_get_user_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangled name: cmark_node_get_user_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangling: cmark_node_last_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - extract_namespace: Demangled name: cmark_node_last_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangling: cmark_node_first_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangled name: cmark_node_first_child Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangling: cmark_node_parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangled name: cmark_node_parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangling: cmark_node_previous Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangled name: cmark_node_previous Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangling: cmark_node_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangled name: cmark_node_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangling: cmark_node_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangled name: cmark_node_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangling: S_free_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangled name: S_free_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.776 INFO analysis - extract_namespace: Demangling: cmark_node_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangled name: cmark_node_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangling: cmark_node_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangled name: cmark_node_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangling: cmark_node_new_with_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangled name: cmark_node_new_with_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangling: labelcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangled name: labelcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangling: refcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangled name: refcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangling: cmark_reference_map_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangled name: cmark_reference_map_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.777 INFO analysis - extract_namespace: Demangling: reference_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangled name: reference_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangling: cmark_reference_map_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangled name: cmark_reference_map_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangling: refsearch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangled name: refsearch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangling: sort_references Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangled name: sort_references Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangling: cmark_reference_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangled name: cmark_reference_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangling: normalize_reference Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangled name: normalize_reference Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.778 INFO analysis - extract_namespace: Demangling: bsearch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangled name: bsearch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangling: cmark_reference_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangled name: cmark_reference_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangling: S_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangled name: S_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangling: cmark_render_code_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangled name: cmark_render_code_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangling: S_blankline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangled name: S_blankline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangling: S_cr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangled name: S_cr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.779 INFO analysis - extract_namespace: Demangling: cmark_render Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangled name: cmark_render Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangling: cmark_render_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangled name: cmark_render_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangling: _scan_dangerous_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangled name: _scan_dangerous_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangling: _scan_entity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangled name: _scan_entity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangling: _scan_close_code_fence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangled name: _scan_close_code_fence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangling: _scan_open_code_fence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangled name: _scan_open_code_fence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangling: _scan_setext_heading_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangled name: _scan_setext_heading_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.780 INFO analysis - extract_namespace: Demangling: _scan_atx_heading_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangled name: _scan_atx_heading_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangling: _scan_spacechars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangled name: _scan_spacechars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangling: _scan_link_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangled name: _scan_link_title Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangling: _scan_html_block_end_5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangled name: _scan_html_block_end_5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangling: _scan_html_block_end_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangled name: _scan_html_block_end_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangling: _scan_html_block_end_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangled name: _scan_html_block_end_3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangling: _scan_html_block_end_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangled name: _scan_html_block_end_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangling: _scan_html_block_end_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - extract_namespace: Demangled name: _scan_html_block_end_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangling: _scan_html_block_start_7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangled name: _scan_html_block_start_7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangling: _scan_html_block_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangled name: _scan_html_block_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangling: _scan_html_cdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangled name: _scan_html_cdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangling: _scan_html_declaration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangled name: _scan_html_declaration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangling: _scan_html_pi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangled name: _scan_html_pi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangling: _scan_html_comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangled name: _scan_html_comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangling: _scan_html_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangled name: _scan_html_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.782 INFO analysis - extract_namespace: Demangling: _scan_autolink_email Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangled name: _scan_autolink_email Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangling: _scan_autolink_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangled name: _scan_autolink_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangling: _scan_scheme Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangled name: _scan_scheme Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangling: _scan_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangled name: _scan_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangling: cmark_utf8proc_is_punctuation_or_symbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangled name: cmark_utf8proc_is_punctuation_or_symbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangling: cmark_utf8proc_is_punctuation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangled name: cmark_utf8proc_is_punctuation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.783 INFO analysis - extract_namespace: Demangling: cmark_utf8proc_is_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangled name: cmark_utf8proc_is_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangling: cmark_utf8proc_case_fold Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangled name: cmark_utf8proc_case_fold Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangling: cmark_utf8proc_iterate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangled name: cmark_utf8proc_iterate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangling: cmark_utf8proc_encode_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangled name: cmark_utf8proc_encode_char Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangling: encode_unknown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangled name: encode_unknown Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangling: utf8proc_charlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangled name: utf8proc_charlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangling: utf8proc_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.784 INFO analysis - extract_namespace: Demangled name: utf8proc_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangling: cmark_utf8proc_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangled name: cmark_utf8proc_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangling: escape_xml_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangled name: escape_xml_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangling: escape_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangled name: escape_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangling: indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangled name: indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangling: cmark_render_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangled name: cmark_render_xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangling: houdini_escape_href Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - extract_namespace: Demangled name: houdini_escape_href Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.786 INFO analysis - extract_namespace: Demangling: houdini_escape_html Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.786 INFO analysis - extract_namespace: Demangled name: houdini_escape_html Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.786 INFO analysis - extract_namespace: Demangling: houdini_escape_html0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.786 INFO analysis - extract_namespace: Demangled name: houdini_escape_html0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.963 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-22 10:17:27.963 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/70 files][ 0.0 B/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/70 files][ 0.0 B/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uJWdJHgQsb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/70 files][ 0.0 B/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/70 files][ 0.0 B/118.7 MiB] 0% Done / [0/70 files][ 0.0 B/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/70 files][ 0.0 B/118.7 MiB] 0% Done / [0/70 files][ 0.0 B/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/70 files][ 0.0 B/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/70 files][ 0.0 B/118.7 MiB] 0% Done / [0/70 files][ 0.0 B/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [0/70 files][428.1 KiB/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [0/70 files][428.1 KiB/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/70 files][492.2 KiB/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/70 files][492.2 KiB/118.7 MiB] 0% Done / [1/70 files][492.2 KiB/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/70 files][492.4 KiB/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [1/70 files][496.2 KiB/118.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [1/70 files][ 1.3 MiB/118.7 MiB] 1% Done / [2/70 files][ 2.3 MiB/118.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/70 files][ 4.6 MiB/118.7 MiB] 3% Done / [3/70 files][ 5.4 MiB/118.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [3/70 files][ 8.4 MiB/118.7 MiB] 7% Done / [4/70 files][ 10.4 MiB/118.7 MiB] 8% Done / [5/70 files][ 11.7 MiB/118.7 MiB] 9% Done / [6/70 files][ 11.7 MiB/118.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [7/70 files][ 16.0 MiB/118.7 MiB] 13% Done / [7/70 files][ 16.3 MiB/118.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [7/70 files][ 18.4 MiB/118.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uJWdJHgQsb.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/70 files][ 18.6 MiB/118.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/70 files][ 18.6 MiB/118.7 MiB] 15% Done / [8/70 files][ 18.9 MiB/118.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [8/70 files][ 20.7 MiB/118.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [8/70 files][ 20.9 MiB/118.7 MiB] 17% Done / [9/70 files][ 21.7 MiB/118.7 MiB] 18% Done / [10/70 files][ 23.8 MiB/118.7 MiB] 20% Done / [11/70 files][ 24.3 MiB/118.7 MiB] 20% Done / [12/70 files][ 24.3 MiB/118.7 MiB] 20% Done / [13/70 files][ 24.3 MiB/118.7 MiB] 20% Done / [14/70 files][ 24.3 MiB/118.7 MiB] 20% Done / [15/70 files][ 24.8 MiB/118.7 MiB] 20% Done / [16/70 files][ 25.6 MiB/118.7 MiB] 21% Done / [17/70 files][ 25.6 MiB/118.7 MiB] 21% Done / [18/70 files][ 30.2 MiB/118.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [18/70 files][ 30.4 MiB/118.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [18/70 files][ 31.2 MiB/118.7 MiB] 26% Done / [18/70 files][ 31.2 MiB/118.7 MiB] 26% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [18/70 files][ 32.5 MiB/118.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cmark_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [18/70 files][ 32.7 MiB/118.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/70 files][ 33.5 MiB/118.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cmark_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [18/70 files][ 34.0 MiB/118.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uJWdJHgQsb.data [Content-Type=application/octet-stream]... Step #8: - [18/70 files][ 36.1 MiB/118.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [18/70 files][ 36.6 MiB/118.7 MiB] 30% Done - [19/70 files][ 38.4 MiB/118.7 MiB] 32% Done - [20/70 files][ 39.2 MiB/118.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [20/70 files][ 39.7 MiB/118.7 MiB] 33% Done - [21/70 files][ 40.2 MiB/118.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [21/70 files][ 41.2 MiB/118.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [21/70 files][ 42.0 MiB/118.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/man.c [Content-Type=text/x-csrc]... Step #8: - [21/70 files][ 42.3 MiB/118.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [21/70 files][ 42.3 MiB/118.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/fuzz/cmark-fuzz.c [Content-Type=text/x-csrc]... Step #8: - [22/70 files][ 44.6 MiB/118.7 MiB] 37% Done - [22/70 files][ 44.9 MiB/118.7 MiB] 37% Done - [23/70 files][ 44.9 MiB/118.7 MiB] 37% Done - [24/70 files][ 45.6 MiB/118.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/houdini_html_e.c [Content-Type=text/x-csrc]... Step #8: - [24/70 files][ 46.4 MiB/118.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/html.c [Content-Type=text/x-csrc]... Step #8: - [24/70 files][ 48.0 MiB/118.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [24/70 files][ 49.0 MiB/118.7 MiB] 41% Done - [25/70 files][ 49.0 MiB/118.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/chunk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/houdini_html_u.c [Content-Type=text/x-csrc]... Step #8: - [25/70 files][ 50.5 MiB/118.7 MiB] 42% Done - [25/70 files][ 50.5 MiB/118.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [25/70 files][ 51.0 MiB/118.7 MiB] 43% Done - [26/70 files][ 57.0 MiB/118.7 MiB] 47% Done - [27/70 files][ 57.0 MiB/118.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/cmark_ctype.c [Content-Type=text/x-csrc]... Step #8: - [27/70 files][ 59.3 MiB/118.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/entities.inc [Content-Type=application/octet-stream]... Step #8: - [27/70 files][ 59.6 MiB/118.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/houdini_href_e.c [Content-Type=text/x-csrc]... Step #8: - [27/70 files][ 59.8 MiB/118.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/cmark.h [Content-Type=text/x-chdr]... Step #8: - [28/70 files][ 60.3 MiB/118.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [28/70 files][ 60.6 MiB/118.7 MiB] 51% Done - [28/70 files][ 60.6 MiB/118.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/blocks.c [Content-Type=text/x-csrc]... Step #8: - [28/70 files][ 61.4 MiB/118.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/cmark.c [Content-Type=text/x-csrc]... Step #8: - [28/70 files][ 61.9 MiB/118.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/references.h [Content-Type=text/x-chdr]... Step #8: - [28/70 files][ 63.2 MiB/118.7 MiB] 53% Done - [29/70 files][ 63.8 MiB/118.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/latex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/xml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/scanners.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/commonmark.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/node.c [Content-Type=text/x-csrc]... Step #8: - [29/70 files][ 65.6 MiB/118.7 MiB] 55% Done - [29/70 files][ 66.1 MiB/118.7 MiB] 55% Done - [29/70 files][ 66.1 MiB/118.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/iterator.h [Content-Type=text/x-chdr]... Step #8: - [29/70 files][ 66.1 MiB/118.7 MiB] 55% Done - [29/70 files][ 66.8 MiB/118.7 MiB] 56% Done - [29/70 files][ 67.0 MiB/118.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/render.h [Content-Type=text/x-chdr]... Step #8: - [29/70 files][ 67.6 MiB/118.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/parser.h [Content-Type=text/x-chdr]... Step #8: - [29/70 files][ 68.3 MiB/118.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/buffer.c [Content-Type=text/x-csrc]... Step #8: - [29/70 files][ 68.6 MiB/118.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/buffer.h [Content-Type=text/x-chdr]... Step #8: - [29/70 files][ 69.1 MiB/118.7 MiB] 58% Done - [30/70 files][ 69.1 MiB/118.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/references.c [Content-Type=text/x-csrc]... Step #8: - [30/70 files][ 69.6 MiB/118.7 MiB] 58% Done - [31/70 files][ 69.9 MiB/118.7 MiB] 58% Done - [32/70 files][ 70.2 MiB/118.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/iterator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/node.h [Content-Type=text/x-chdr]... Step #8: - [32/70 files][ 70.4 MiB/118.7 MiB] 59% Done - [32/70 files][ 70.4 MiB/118.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/inlines.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/render.c [Content-Type=text/x-csrc]... Step #8: - [32/70 files][ 70.7 MiB/118.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmark/src/utf8.c [Content-Type=text/x-csrc]... Step #8: - [32/70 files][ 70.7 MiB/118.7 MiB] 59% Done - [32/70 files][ 70.9 MiB/118.7 MiB] 59% Done - [33/70 files][ 72.4 MiB/118.7 MiB] 60% Done - [34/70 files][ 73.7 MiB/118.7 MiB] 62% Done - [35/70 files][ 77.3 MiB/118.7 MiB] 65% Done - [36/70 files][ 80.7 MiB/118.7 MiB] 67% Done - [37/70 files][ 80.9 MiB/118.7 MiB] 68% Done - [38/70 files][ 82.0 MiB/118.7 MiB] 69% Done - [39/70 files][ 84.5 MiB/118.7 MiB] 71% Done - [40/70 files][ 84.5 MiB/118.7 MiB] 71% Done - [41/70 files][ 84.8 MiB/118.7 MiB] 71% Done - [42/70 files][ 84.8 MiB/118.7 MiB] 71% Done - [43/70 files][ 85.0 MiB/118.7 MiB] 71% Done - [44/70 files][ 85.8 MiB/118.7 MiB] 72% Done - [45/70 files][ 86.1 MiB/118.7 MiB] 72% Done - [46/70 files][ 86.8 MiB/118.7 MiB] 73% Done - [47/70 files][ 88.4 MiB/118.7 MiB] 74% Done - [48/70 files][ 89.2 MiB/118.7 MiB] 75% Done - [49/70 files][ 98.8 MiB/118.7 MiB] 83% Done - [50/70 files][100.6 MiB/118.7 MiB] 84% Done \ \ [51/70 files][104.0 MiB/118.7 MiB] 87% Done \ [52/70 files][104.5 MiB/118.7 MiB] 88% Done \ [53/70 files][105.2 MiB/118.7 MiB] 88% Done \ [54/70 files][106.3 MiB/118.7 MiB] 89% Done \ [55/70 files][108.4 MiB/118.7 MiB] 91% Done \ [56/70 files][108.4 MiB/118.7 MiB] 91% Done \ [57/70 files][113.3 MiB/118.7 MiB] 95% Done \ [58/70 files][118.3 MiB/118.7 MiB] 99% Done \ [59/70 files][118.3 MiB/118.7 MiB] 99% Done \ [60/70 files][118.3 MiB/118.7 MiB] 99% Done \ [61/70 files][118.4 MiB/118.7 MiB] 99% Done \ [62/70 files][118.4 MiB/118.7 MiB] 99% Done \ [63/70 files][118.4 MiB/118.7 MiB] 99% Done \ [64/70 files][118.4 MiB/118.7 MiB] 99% Done \ [65/70 files][118.7 MiB/118.7 MiB] 99% Done \ [66/70 files][118.7 MiB/118.7 MiB] 99% Done \ [67/70 files][118.7 MiB/118.7 MiB] 99% Done \ [68/70 files][118.7 MiB/118.7 MiB] 99% Done \ [69/70 files][118.7 MiB/118.7 MiB] 99% Done \ [70/70 files][118.7 MiB/118.7 MiB] 100% Done Step #8: Operation completed over 70 objects/118.7 MiB. Finished Step #8 PUSH DONE