starting build "9a52eee7-9ae4-476c-8638-8c551e8ddfcc" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: db8b651e5316: Waiting Step #0: 535476894854: Pulling fs layer Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 499fab4d4afd: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: de7e767ef113: Waiting Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 535476894854: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: b549f31133a9: Pull complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/hoextdown/textcov_reports/20240522/hoedown_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/344.0 KiB] 0% Done / [1/1 files][344.0 KiB/344.0 KiB] 100% Done Step #1: Operation completed over 1 objects/344.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 344 Step #2: -rw-r--r-- 1 root root 352201 May 22 10:06 hoedown_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 8.192kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 3b79056069ee: Waiting Step #4: f9f618c603e5: Waiting Step #4: 2af4c62c4868: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 51a11501906f: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: edf30144e380: Waiting Step #4: 49780d3797d7: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: aa7628f757ea: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in a2d56dfbf35d Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Fetched 22.1 MB in 2s (11.2 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (5161 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container a2d56dfbf35d Step #4: ---> bac1a6679c7e Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/kjdev/hoextdown.git hoextdown Step #4: ---> Running in cba4cecde6c1 Step #4: Cloning into 'hoextdown'... Step #4: Removing intermediate container cba4cecde6c1 Step #4: ---> 00ec78b00717 Step #4: Step 4/5 : WORKDIR hoextdown Step #4: ---> Running in 084193e78498 Step #4: Removing intermediate container 084193e78498 Step #4: ---> 4b369a495c89 Step #4: Step 5/5 : COPY build.sh *.options *.dict $SRC/ Step #4: ---> 31af0bd9c141 Step #4: Successfully built 31af0bd9c141 Step #4: Successfully tagged gcr.io/oss-fuzz/hoextdown:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/hoextdown Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileehLbIL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/hoextdown/.git Step #5 - "srcmap": + GIT_DIR=/src/hoextdown Step #5 - "srcmap": + cd /src/hoextdown Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/kjdev/hoextdown.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=65c675e014a341d28cf9d8923885d65b870e55b9 Step #5 - "srcmap": + jq_inplace /tmp/fileehLbIL '."/src/hoextdown" = { type: "git", url: "https://github.com/kjdev/hoextdown.git", rev: "65c675e014a341d28cf9d8923885d65b870e55b9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileymWEId Step #5 - "srcmap": + cat /tmp/fileehLbIL Step #5 - "srcmap": + jq '."/src/hoextdown" = { type: "git", url: "https://github.com/kjdev/hoextdown.git", rev: "65c675e014a341d28cf9d8923885d65b870e55b9" }' Step #5 - "srcmap": + mv /tmp/fileymWEId /tmp/fileehLbIL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileehLbIL Step #5 - "srcmap": + rm /tmp/fileehLbIL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/hoextdown": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/kjdev/hoextdown.git", Step #5 - "srcmap": "rev": "65c675e014a341d28cf9d8923885d65b870e55b9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/^CFLAGS.*//g' Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 libhoedown.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/autolink.o src/autolink.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/buffer.o src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/context_test.o src/context_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/document.o src/document.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/escape.o src/escape.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/html.o src/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -Wno-static-in-inline -c -o src/html_blocks.o src/html_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/html5_blocks.o src/html5_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/html_smartypants.o src/html_smartypants.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/stack.o src/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/hash.o src/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -fPIC -c -o src/version.o src/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from src/context_test.c:1: Step #6 - "compile-libfuzzer-introspector-x86_64": src/context_test.h:30:19: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent definition [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | hoedown_renderer *hoedown_context_test_renderer_new() __attribute__ ((malloc)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": src/context_test.c:266:1: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 266 | hoedown_context_test_renderer_new(hoedown_document *doc) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs libhoedown.a src/autolink.o src/buffer.o src/context_test.o src/document.o src/escape.o src/html.o src/html_blocks.o src/html5_blocks.o src/html_smartypants.o src/stack.o src/hash.o src/version.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -std=c99 -Isrc /src/hoextdown/test/hoedown_fuzzer.c -o /work/hoedown_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Isrc /work/hoedown_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/hoedown_fuzzer -fsanitize=fuzzer /src/hoextdown/libhoedown.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Logging next yaml tile to /src/fuzzerLogFile-0-ZJvPHP2WpL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/hoextdown_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/hoextdown.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/hoextdown/test -type f -name '*.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Hard-wrapped paragraphs with list-like lines.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=dbdb43aba77e6e4bb41f4899d53a7fab Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Hard-wrapped paragraphs with list-like lines.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, inline style.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=61f21fe86c80107a1e02b9d115b37f79 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, inline style.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Code Blocks.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=fb0ac98951a1dda39191c0aa1b324468 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Code Blocks.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML (Advanced).text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=0b3971aa092a8a9eb7d66bca9021fa8d Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML (Advanced).text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Ordered and unordered lists.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=47c9a278405005b8a212e7ea890cb262 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Ordered and unordered lists.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML comments.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=86d7ae6a43668c0c108a21fb4a988a70 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML comments.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML (Simple).text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=5e6e568082eb3aeae05b0254a2caa9c2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Inline HTML (Simple).text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/MarkdownTest_1.0.3/Tests/Tabs.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b0adaece75515ac7448a2b615d261e8a Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/MarkdownTest_1.0.3/Tests/Tabs.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, shortcut references.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=01f2b6903e98e8a694d0393c95cb1555 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, shortcut references.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Blockquotes with code blocks.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b1ffbbb51d848bfaf4be7a3b756f6912 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Blockquotes with code blocks.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Markdown Documentation - Syntax.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=d2355cf274b05623c711005243a80f28 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Markdown Documentation - Syntax.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Horizontal rules.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=e1df81ddeef72f15fe07bada6651acdc Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Horizontal rules.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Backslash escapes.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=8cefe3fc22a3f379928fe9db55dbbc23 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Backslash escapes.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Strong and em together.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=a5965cf73cdb12837c4afd51ac504725 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Strong and em together.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Markdown Documentation - Basics.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=f976cabc54f3d10686e18b11942bdb57 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Markdown Documentation - Basics.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Amps and angle encoding.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=6d740a68b68e683679afe0294268348e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Amps and angle encoding.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Auto links.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b66caf8f0038a2e7f5d71869100b2369 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Auto links.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/MarkdownTest_1.0.3/Tests/Tidyness.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=a5e4ed3ce1f9457ee381250da3968316 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/MarkdownTest_1.0.3/Tests/Tidyness.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Literal quotes in titles.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=4460a749dd04c2113bda93c7c9667344 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Literal quotes in titles.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Code Spans.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=186be906a12490b680f0449d347efe87 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Code Spans.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Nested blockquotes.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=96d2ba8f50956b7339ab65fba5e99df0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Nested blockquotes.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, reference style.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=09d463e1df71c114edda99034eba421e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/MarkdownTest_1.0.3/Tests/Links, reference style.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/EmptyHeaders.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b2e2eb51b895e15f850bb5dd123bc928 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/EmptyHeaders.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/Math.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=c9b211d380773f332e832918227205f6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/Math.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/Tests/Formatting in Table of Contents.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=6085351a2a699b5abadf6fc3c9a1b06c Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/Tests/Formatting in Table of Contents.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/Images.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=7c7b19ecbc6b4aaeacf3ee250bb19fe8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/Images.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Escaped.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=4bb9005f00e346fb97294e08bb5bdbd1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Escaped.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Codespans.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=c431cc9addf8b502104007ca9164fb6b Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Codespans.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/List_Item_Fenced_Code_First_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=1795d7f808f68e6dd2655e9db68d6d64 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/List_Item_Fenced_Code_First_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Toc_Header_Empty_Attribute.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=279d035b1d7451a6f43ea1d1f67d7fd6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Toc_Header_Empty_Attribute.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Toc_Header_Empty.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=279d035b1d7451a6f43ea1d1f67d7fd6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Toc_Header_Empty.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Footnotes.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b404ae66ecbd16fe4475aa7aee6cdc10 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Footnotes.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_FencedCode.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=dfaa91cfa926ab0178ce0c367347c7cd Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_FencedCode.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Definition_Lists.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=693e4b70f67cb82bf2006734a6aa066b Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Definition_Lists.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Activation.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=e477070990acf835413a91fd2867a944 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Activation.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/HTML5_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=605e58a4caf6f50a8c4779e065b83136 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/HTML5_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Toc_Render.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=f0c2bbe3a65d21cd9e79b1310b6b5b68 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Toc_Render.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Script_Tags.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=84a4bd2c0313991ce25ab0018b6fa072 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Script_Tags.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Header_Empty.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=7d8d97c9741b9615b670d16b5e3dc03d Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Header_Empty.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Toc.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=aff233df1c6d564cc21d1f4e4cc607c6 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Toc.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/More_Tables.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=3d2d56446889a18791e45eaf1718061e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/More_Tables.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Emphases_Intra_Underline.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=28bedac28506f9daa201cc6790fd3ac8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Emphases_Intra_Underline.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Blockquote_Empty_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=d54e3205965c2e2f64afa4af1fe4a917 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Blockquote_Empty_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/FencedCode_Script.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=8e3e44cfd4d0e4cd240f88c37ba5abce Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/FencedCode_Script.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/HTML_Nested.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=34cfd8bfba15f25082beadcefd8c6971 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/HTML_Nested.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Header_Empty_Attribute.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=7d8d97c9741b9615b670d16b5e3dc03d Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Header_Empty_Attribute.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Attributes.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=aa971c2665b19b779f154f1c6d7aae72 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Attributes.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Multiline_Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=684dab002d23182d97c346901e7879b3 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Multiline_Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Multiline_Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=fd71accfdaf2f6019a25d095276b4d65 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Multiline_Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Escape_Backticks.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=57796194ee7ed4a6b4034d91d5bb03fa Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Escape_Backticks.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Header_ID.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=3c53a2a7ccffe97b1ba0aaa1561caa4e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Header_ID.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Links.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=18f7694d85108b110bcbd58bd4d8978c Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Links.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Multiline_Table_Malformed.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=e5112e501b8658b282fdf08a62b69a48 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Multiline_Table_Malformed.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Codespan.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=8afca6291b50edeb248f16e8071b7089 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Codespan.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Meta_Block_Multi.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=e21d5603497b51b3dd7215b5940fd96f Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Meta_Block_Multi.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Headers.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=93f173c141b33512e1597e1985d320ed Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Headers.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/List_Item_FencedCode.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=59b6dcfd3417327c06f8263c18edd091 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/List_Item_FencedCode.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Meta_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=5a13679db696871f8bb5db08ec0d8332 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Meta_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Table_Escape_Pipe.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=15345895f3f11fd9b7015bf5349b2f1d Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Table_Escape_Pipe.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Link_Attributes.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=5b2f9f8fb323d198d370fde4247ebb60 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Link_Attributes.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/issues_46.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=0d53cc5c54a630ebdafb4febaa4afdcd Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/issues_46.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_CodeBlock.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=95d9f20dd94288cd65f55859c0bddd40 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_CodeBlock.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/issues_47.text Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=5b8c0e1e9575e6df564958667a53dee8 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/issues_47.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Tables.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=975207ce2fc7bcd3def2421edadb1737 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Tables.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/List_Item_First_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=ffc42895097183163ff79772f91b5692 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/List_Item_First_Line.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Line_Continue.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=551389660d7c375ea1a2f3aa2b4c5950 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Line_Continue.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Radio.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b6166788163b15f44454fb224e6dd31e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Radio.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Tasks.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=a19003fe1109eb51e0dea6cdc37ef091 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Tasks.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/HTML_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=9339513416621a567f8c1a7a8974fb36 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/HTML_Block.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Paragraphs.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=6fc08444cfa31c8093f1de02bdd3a820 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Paragraphs.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/extras/Special_Attribute_Lists.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=619fb8b5b886b04f8be0089bff19c3d1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/extras/Special_Attribute_Lists.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=abd20beb74744ccf1b18cab72279a26e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/Table.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum '/src/hoextdown/test/Tests/Escape character.text' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=9fee56671b62bd3c807dd9e84c62086e Step #6 - "compile-libfuzzer-introspector-x86_64": + cat '/src/hoextdown/test/Tests/Escape character.text' Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/Headers.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=c94bdcbaa7ebec0c846c57beee57d0a9 Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/Headers.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/CommentsInMiddleOfLine.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=385837cffc84c8c42c88124cadb6d1cd Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/CommentsInMiddleOfLine.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sha1sum /src/hoextdown/test/Tests/Underline.text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -c 1-32 Step #6 - "compile-libfuzzer-introspector-x86_64": + out_file=b51d01cd4d67b834bf4f881600c60c7c Step #6 - "compile-libfuzzer-introspector-x86_64": + cat /src/hoextdown/test/Tests/Underline.text Step #6 - "compile-libfuzzer-introspector-x86_64": + read in_file Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/hoextdown_fuzzer_corpus.zip corpus/01f2b6903e98e8a694d0393c95cb1555 corpus/09d463e1df71c114edda99034eba421e corpus/0b3971aa092a8a9eb7d66bca9021fa8d corpus/0d53cc5c54a630ebdafb4febaa4afdcd corpus/15345895f3f11fd9b7015bf5349b2f1d corpus/1795d7f808f68e6dd2655e9db68d6d64 corpus/186be906a12490b680f0449d347efe87 corpus/18f7694d85108b110bcbd58bd4d8978c corpus/279d035b1d7451a6f43ea1d1f67d7fd6 corpus/28bedac28506f9daa201cc6790fd3ac8 corpus/34cfd8bfba15f25082beadcefd8c6971 corpus/385837cffc84c8c42c88124cadb6d1cd corpus/3c53a2a7ccffe97b1ba0aaa1561caa4e corpus/3d2d56446889a18791e45eaf1718061e corpus/4460a749dd04c2113bda93c7c9667344 corpus/47c9a278405005b8a212e7ea890cb262 corpus/4bb9005f00e346fb97294e08bb5bdbd1 corpus/551389660d7c375ea1a2f3aa2b4c5950 corpus/57796194ee7ed4a6b4034d91d5bb03fa corpus/59b6dcfd3417327c06f8263c18edd091 corpus/5a13679db696871f8bb5db08ec0d8332 corpus/5b2f9f8fb323d198d370fde4247ebb60 corpus/5b8c0e1e9575e6df564958667a53dee8 corpus/5e6e568082eb3aeae05b0254a2caa9c2 corpus/605e58a4caf6f50a8c4779e065b83136 corpus/6085351a2a699b5abadf6fc3c9a1b06c corpus/619fb8b5b886b04f8be0089bff19c3d1 corpus/61f21fe86c80107a1e02b9d115b37f79 corpus/684dab002d23182d97c346901e7879b3 corpus/693e4b70f67cb82bf2006734a6aa066b corpus/6d740a68b68e683679afe0294268348e corpus/6fc08444cfa31c8093f1de02bdd3a820 corpus/7c7b19ecbc6b4aaeacf3ee250bb19fe8 corpus/7d8d97c9741b9615b670d16b5e3dc03d corpus/84a4bd2c0313991ce25ab0018b6fa072 corpus/86d7ae6a43668c0c108a21fb4a988a70 corpus/8afca6291b50edeb248f16e8071b7089 corpus/8cefe3fc22a3f379928fe9db55dbbc23 corpus/8e3e44cfd4d0e4cd240f88c37ba5abce corpus/9339513416621a567f8c1a7a8974fb36 corpus/93f173c141b33512e1597e1985d320ed corpus/95d9f20dd94288cd65f55859c0bddd40 corpus/96d2ba8f50956b7339ab65fba5e99df0 corpus/975207ce2fc7bcd3def2421edadb1737 corpus/9fee56671b62bd3c807dd9e84c62086e corpus/a19003fe1109eb51e0dea6cdc37ef091 corpus/a5965cf73cdb12837c4afd51ac504725 corpus/a5e4ed3ce1f9457ee381250da3968316 corpus/aa971c2665b19b779f154f1c6d7aae72 corpus/abd20beb74744ccf1b18cab72279a26e corpus/aff233df1c6d564cc21d1f4e4cc607c6 corpus/b0adaece75515ac7448a2b615d261e8a corpus/b1ffbbb51d848bfaf4be7a3b756f6912 corpus/b2e2eb51b895e15f850bb5dd123bc928 corpus/b404ae66ecbd16fe4475aa7aee6cdc10 corpus/b51d01cd4d67b834bf4f881600c60c7c corpus/b6166788163b15f44454fb224e6dd31e corpus/b66caf8f0038a2e7f5d71869100b2369 corpus/c431cc9addf8b502104007ca9164fb6b corpus/c94bdcbaa7ebec0c846c57beee57d0a9 corpus/c9b211d380773f332e832918227205f6 corpus/d2355cf274b05623c711005243a80f28 corpus/d54e3205965c2e2f64afa4af1fe4a917 corpus/dbdb43aba77e6e4bb41f4899d53a7fab corpus/dfaa91cfa926ab0178ce0c367347c7cd corpus/e1df81ddeef72f15fe07bada6651acdc corpus/e21d5603497b51b3dd7215b5940fd96f corpus/e477070990acf835413a91fd2867a944 corpus/e5112e501b8658b282fdf08a62b69a48 corpus/f0c2bbe3a65d21cd9e79b1310b6b5b68 corpus/f976cabc54f3d10686e18b11942bdb57 corpus/fb0ac98951a1dda39191c0aa1b324468 corpus/fd71accfdaf2f6019a25d095276b4d65 corpus/ffc42895097183163ff79772f91b5692 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 01f2b6903e98e8a694d0393c95cb1555 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09d463e1df71c114edda99034eba421e (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b3971aa092a8a9eb7d66bca9021fa8d (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d53cc5c54a630ebdafb4febaa4afdcd (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15345895f3f11fd9b7015bf5349b2f1d (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1795d7f808f68e6dd2655e9db68d6d64 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 186be906a12490b680f0449d347efe87 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 18f7694d85108b110bcbd58bd4d8978c (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 279d035b1d7451a6f43ea1d1f67d7fd6 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28bedac28506f9daa201cc6790fd3ac8 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34cfd8bfba15f25082beadcefd8c6971 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 385837cffc84c8c42c88124cadb6d1cd (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c53a2a7ccffe97b1ba0aaa1561caa4e (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d2d56446889a18791e45eaf1718061e (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4460a749dd04c2113bda93c7c9667344 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47c9a278405005b8a212e7ea890cb262 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4bb9005f00e346fb97294e08bb5bdbd1 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 551389660d7c375ea1a2f3aa2b4c5950 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57796194ee7ed4a6b4034d91d5bb03fa (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59b6dcfd3417327c06f8263c18edd091 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a13679db696871f8bb5db08ec0d8332 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b2f9f8fb323d198d370fde4247ebb60 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b8c0e1e9575e6df564958667a53dee8 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e6e568082eb3aeae05b0254a2caa9c2 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 605e58a4caf6f50a8c4779e065b83136 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6085351a2a699b5abadf6fc3c9a1b06c (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 619fb8b5b886b04f8be0089bff19c3d1 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 61f21fe86c80107a1e02b9d115b37f79 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 684dab002d23182d97c346901e7879b3 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 693e4b70f67cb82bf2006734a6aa066b (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d740a68b68e683679afe0294268348e (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6fc08444cfa31c8093f1de02bdd3a820 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c7b19ecbc6b4aaeacf3ee250bb19fe8 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7d8d97c9741b9615b670d16b5e3dc03d (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84a4bd2c0313991ce25ab0018b6fa072 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 86d7ae6a43668c0c108a21fb4a988a70 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8afca6291b50edeb248f16e8071b7089 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8cefe3fc22a3f379928fe9db55dbbc23 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8e3e44cfd4d0e4cd240f88c37ba5abce (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9339513416621a567f8c1a7a8974fb36 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93f173c141b33512e1597e1985d320ed (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95d9f20dd94288cd65f55859c0bddd40 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96d2ba8f50956b7339ab65fba5e99df0 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 975207ce2fc7bcd3def2421edadb1737 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fee56671b62bd3c807dd9e84c62086e (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a19003fe1109eb51e0dea6cdc37ef091 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5965cf73cdb12837c4afd51ac504725 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5e4ed3ce1f9457ee381250da3968316 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aa971c2665b19b779f154f1c6d7aae72 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abd20beb74744ccf1b18cab72279a26e (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aff233df1c6d564cc21d1f4e4cc607c6 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b0adaece75515ac7448a2b615d261e8a (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1ffbbb51d848bfaf4be7a3b756f6912 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2e2eb51b895e15f850bb5dd123bc928 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b404ae66ecbd16fe4475aa7aee6cdc10 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b51d01cd4d67b834bf4f881600c60c7c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6166788163b15f44454fb224e6dd31e (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b66caf8f0038a2e7f5d71869100b2369 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c431cc9addf8b502104007ca9164fb6b (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c94bdcbaa7ebec0c846c57beee57d0a9 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9b211d380773f332e832918227205f6 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d2355cf274b05623c711005243a80f28 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d54e3205965c2e2f64afa4af1fe4a917 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbdb43aba77e6e4bb41f4899d53a7fab (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dfaa91cfa926ab0178ce0c367347c7cd (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1df81ddeef72f15fe07bada6651acdc (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e21d5603497b51b3dd7215b5940fd96f (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e477070990acf835413a91fd2867a944 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5112e501b8658b282fdf08a62b69a48 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0c2bbe3a65d21cd9e79b1310b6b5b68 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f976cabc54f3d10686e18b11942bdb57 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb0ac98951a1dda39191c0aa1b324468 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd71accfdaf2f6019a25d095276b4d65 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffc42895097183163ff79772f91b5692 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2102 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (1783 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 16.0MB/s eta 0:00:01  |▎ | 20kB 3.7MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.4MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:02  |████████▍ | 552kB 1.6MB/s eta 0:00:02  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 25.2MB/s eta 0:00:01  |▊ | 20kB 36.0MB/s eta 0:00:01  |█▏ | 30kB 42.2MB/s eta 0:00:01  |█▌ | 40kB 47.5MB/s eta 0:00:01  |██ | 51kB 50.0MB/s eta 0:00:01  |██▎ | 61kB 55.0MB/s eta 0:00:01  |██▋ | 71kB 57.4MB/s eta 0:00:01  |███ | 81kB 60.8MB/s eta 0:00:01  |███▍ | 92kB 63.4MB/s eta 0:00:01  |███▉ | 102kB 63.6MB/s eta 0:00:01  |████▏ | 112kB 63.6MB/s eta 0:00:01  |████▌ | 122kB 63.6MB/s eta 0:00:01  |█████ | 133kB 63.6MB/s eta 0:00:01  |█████▎ | 143kB 63.6MB/s eta 0:00:01  |█████▊ | 153kB 63.6MB/s eta 0:00:01  |██████ | 163kB 63.6MB/s eta 0:00:01  |██████▌ | 174kB 63.6MB/s eta 0:00:01  |██████▉ | 184kB 63.6MB/s eta 0:00:01  |███████▏ | 194kB 63.6MB/s eta 0:00:01  |███████▋ | 204kB 63.6MB/s eta 0:00:01  |████████ | 215kB 63.6MB/s eta 0:00:01  |████████▍ | 225kB 63.6MB/s eta 0:00:01  |████████▊ | 235kB 63.6MB/s eta 0:00:01  |█████████ | 245kB 63.6MB/s eta 0:00:01  |█████████▌ | 256kB 63.6MB/s eta 0:00:01  |█████████▉ | 266kB 63.6MB/s eta 0:00:01  |██████████▎ | 276kB 63.6MB/s eta 0:00:01  |██████████▋ | 286kB 63.6MB/s eta 0:00:01  |███████████ | 296kB 63.6MB/s eta 0:00:01  |███████████▍ | 307kB 63.6MB/s eta 0:00:01  |███████████▊ | 317kB 63.6MB/s eta 0:00:01  |████████████▏ | 327kB 63.6MB/s eta 0:00:01  |████████████▌ | 337kB 63.6MB/s eta 0:00:01  |█████████████ | 348kB 63.6MB/s eta 0:00:01  |█████████████▎ | 358kB 63.6MB/s eta 0:00:01  |█████████████▋ | 368kB 63.6MB/s eta 0:00:01  |██████████████ | 378kB 63.6MB/s eta 0:00:01  |██████████████▍ | 389kB 63.6MB/s eta 0:00:01  |██████████████▉ | 399kB 63.6MB/s eta 0:00:01  |███████████████▏ | 409kB 63.6MB/s eta 0:00:01  |███████████████▋ | 419kB 63.6MB/s eta 0:00:01  |████████████████ | 430kB 63.6MB/s eta 0:00:01  |████████████████▎ | 440kB 63.6MB/s eta 0:00:01  |████████████████▊ | 450kB 63.6MB/s eta 0:00:01  |█████████████████ | 460kB 63.6MB/s eta 0:00:01  |█████████████████▌ | 471kB 63.6MB/s eta 0:00:01  |█████████████████▉ | 481kB 63.6MB/s eta 0:00:01  |██████████████████▏ | 491kB 63.6MB/s eta 0:00:01  |██████████████████▋ | 501kB 63.6MB/s eta 0:00:01  |███████████████████ | 512kB 63.6MB/s eta 0:00:01  |███████████████████▍ | 522kB 63.6MB/s eta 0:00:01  |███████████████████▊ | 532kB 63.6MB/s eta 0:00:01  |████████████████████▏ | 542kB 63.6MB/s eta 0:00:01  |████████████████████▌ | 552kB 63.6MB/s eta 0:00:01  |████████████████████▉ | 563kB 63.6MB/s eta 0:00:01  |█████████████████████▎ | 573kB 63.6MB/s eta 0:00:01  |█████████████████████▋ | 583kB 63.6MB/s eta 0:00:01  |██████████████████████ | 593kB 63.6MB/s eta 0:00:01  |██████████████████████▍ | 604kB 63.6MB/s eta 0:00:01  |██████████████████████▊ | 614kB 63.6MB/s eta 0:00:01  |███████████████████████▏ | 624kB 63.6MB/s eta 0:00:01  |███████████████████████▌ | 634kB 63.6MB/s eta 0:00:01  |████████████████████████ | 645kB 63.6MB/s eta 0:00:01  |████████████████████████▎ | 655kB 63.6MB/s eta 0:00:01  |████████████████████████▊ | 665kB 63.6MB/s eta 0:00:01  |█████████████████████████ | 675kB 63.6MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 63.6MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 63.6MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 63.6MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 63.6MB/s eta 0:00:01  |███████████████████████████ | 727kB 63.6MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 63.6MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 63.6MB/s eta 0:00:01  |████████████████████████████ | 757kB 63.6MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 63.6MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 63.6MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 63.6MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 63.6MB/s eta 0:00:01  |██████████████████████████████ | 808kB 63.6MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 63.6MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 63.6MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 63.6MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 63.6MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 63.6MB/s eta 0:00:01  |████████████████████████████████| 870kB 63.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 21.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 30.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.1/5.1 MB 45.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 53.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.5 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.4 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.2 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 19.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 5.2/9.2 MB 29.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 36.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 39.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 38.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 175.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 86.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/17.3 MB 180.0 MB/s eta 0:00:01  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/17.3 MB 87.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.8/17.3 MB 71.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.7/17.3 MB 70.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.3/17.3 MB 63.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.8/17.3 MB 65.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.8/17.3 MB 65.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 16.9/17.3 MB 60.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.2/17.3 MB 59.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 48.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 41.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.6/4.5 MB 90.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 49.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 15.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 31.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data' and '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:46.687 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:46.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:46.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hoedown_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:46.834 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZJvPHP2WpL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:46.834 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hoedown_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZJvPHP2WpL'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:46.835 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.001 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.001 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.437 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.542 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.543 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZJvPHP2WpL.data with fuzzerLogFile-0-ZJvPHP2WpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.543 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.543 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.553 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.555 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.555 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.556 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hoedown_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.556 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hoedown_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hoedown_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.623 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.623 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.623 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.623 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.624 INFO fuzzer_profile - accummulate_profile: hoedown_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.717 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.717 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.717 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.717 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.717 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.718 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.720 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.720 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hoextdown/reports/20240522/linux -- hoedown_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/hoextdown/reports-by-target/20240522/hoedown_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.742 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.792 INFO analysis - overlay_calltree_with_coverage: [+] found 70 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.799 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.799 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.800 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.800 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.803 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.803 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.806 INFO html_report - create_all_function_table: Assembled a total of 193 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.806 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.825 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.827 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.828 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 411 -- : 411 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.828 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.828 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:47.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.466 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.669 INFO html_helpers - create_horisontal_calltree_image: Creating image hoedown_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.669 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (336 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.720 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.721 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.837 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.837 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.841 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.846 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.846 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.846 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.964 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.964 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.964 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:48.964 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.083 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.083 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.084 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.242 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.242 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.244 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.245 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.245 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.364 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.364 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.364 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.484 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.484 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.487 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.487 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.487 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.633 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.633 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.636 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.636 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.636 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['char_image', 'rndr_header', 'char_emphasis', 'char_langle_tag', 'char_autolink_url'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.642 INFO html_report - create_all_function_table: Assembled a total of 193 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.644 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.646 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.646 INFO engine_input - analysis_func: Generating input for hoedown_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.648 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hoedown_find_html5_block_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hoedown_html_renderer_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hoedown_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hoedown_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_atxheader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_htmlblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_footnote_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.649 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.649 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.649 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.650 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.650 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.651 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.651 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.651 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.652 INFO sinks_analyser - analysis_func: ['hoedown_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.652 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.653 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.653 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.655 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.655 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.655 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.659 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.660 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.660 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.663 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.663 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.663 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.663 INFO annotated_cfg - analysis_func: Analysing: hoedown_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.666 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/hoextdown/reports/20240522/linux -- hoedown_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.667 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.672 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.759 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.802 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.802 INFO debug_info - create_friendly_debug_types: Have to create for 752 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.830 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/document.c ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/html.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/html_blocks.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/html5_blocks.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/autolink.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/escape.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/test/hoedown_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/buffer.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/stack.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/hoextdown/src/hash.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.913 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.919 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:49.919 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/46 files][ 0.0 B/ 4.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/46 files][ 0.0 B/ 4.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data [Content-Type=application/octet-stream]... Step #8: / [0/46 files][ 0.0 B/ 4.1 MiB] 0% Done / [0/46 files][ 0.0 B/ 4.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/46 files][ 0.0 B/ 4.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [0/46 files][ 17.6 KiB/ 4.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/46 files][ 17.6 KiB/ 4.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/46 files][ 17.6 KiB/ 4.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/46 files][ 17.6 KiB/ 4.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hoedown_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/46 files][ 67.8 KiB/ 4.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/46 files][406.2 KiB/ 4.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/46 files][934.2 KiB/ 4.1 MiB] 22% Done / [0/46 files][934.2 KiB/ 4.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hoedown_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/46 files][ 1.3 MiB/ 4.1 MiB] 31% Done / [1/46 files][ 1.3 MiB/ 4.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [2/46 files][ 1.3 MiB/ 4.1 MiB] 31% Done / [2/46 files][ 1.3 MiB/ 4.1 MiB] 31% Done / [3/46 files][ 1.8 MiB/ 4.1 MiB] 42% Done / [4/46 files][ 1.8 MiB/ 4.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [4/46 files][ 1.8 MiB/ 4.1 MiB] 42% Done / [5/46 files][ 1.8 MiB/ 4.1 MiB] 42% Done / [6/46 files][ 1.8 MiB/ 4.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZJvPHP2WpL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/46 files][ 2.5 MiB/ 4.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [6/46 files][ 2.5 MiB/ 4.1 MiB] 60% Done / [7/46 files][ 2.5 MiB/ 4.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [7/46 files][ 2.5 MiB/ 4.1 MiB] 60% Done / [8/46 files][ 2.5 MiB/ 4.1 MiB] 60% Done / [9/46 files][ 2.8 MiB/ 4.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/46 files][ 2.9 MiB/ 4.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [9/46 files][ 2.9 MiB/ 4.1 MiB] 69% Done / [10/46 files][ 2.9 MiB/ 4.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [10/46 files][ 3.1 MiB/ 4.1 MiB] 75% Done / [11/46 files][ 3.5 MiB/ 4.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/escape.c [Content-Type=text/x-csrc]... Step #8: / [11/46 files][ 3.5 MiB/ 4.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [11/46 files][ 3.5 MiB/ 4.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [11/46 files][ 3.5 MiB/ 4.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/html.h [Content-Type=text/x-chdr]... Step #8: / [11/46 files][ 3.5 MiB/ 4.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [11/46 files][ 3.5 MiB/ 4.1 MiB] 84% Done / [12/46 files][ 3.5 MiB/ 4.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [12/46 files][ 3.5 MiB/ 4.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [12/46 files][ 3.5 MiB/ 4.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [12/46 files][ 3.5 MiB/ 4.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/document.c [Content-Type=text/x-csrc]... Step #8: / [12/46 files][ 3.6 MiB/ 4.1 MiB] 85% Done / [13/46 files][ 3.6 MiB/ 4.1 MiB] 85% Done / [14/46 files][ 3.6 MiB/ 4.1 MiB] 85% Done / [15/46 files][ 3.6 MiB/ 4.1 MiB] 87% Done / [16/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done / [17/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [17/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/test/hoedown_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [17/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [17/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/html5_blocks.c [Content-Type=text/x-csrc]... Step #8: / [17/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/document.h [Content-Type=text/x-chdr]... Step #8: / [17/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done / [17/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done / [17/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done / [18/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/hash.h [Content-Type=text/x-chdr]... Step #8: / [18/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/buffer.h [Content-Type=text/x-chdr]... Step #8: / [18/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/autolink.c [Content-Type=text/x-csrc]... Step #8: / [18/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/html_blocks.c [Content-Type=text/x-csrc]... Step #8: / [18/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/stack.c [Content-Type=text/x-csrc]... Step #8: / [18/46 files][ 3.6 MiB/ 4.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/html.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/hash.c [Content-Type=text/x-csrc]... Step #8: / [18/46 files][ 3.8 MiB/ 4.1 MiB] 90% Done / [18/46 files][ 3.8 MiB/ 4.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/hoextdown/src/buffer.c [Content-Type=text/x-csrc]... Step #8: / [18/46 files][ 3.8 MiB/ 4.1 MiB] 90% Done / [19/46 files][ 3.8 MiB/ 4.1 MiB] 90% Done / [20/46 files][ 3.8 MiB/ 4.1 MiB] 91% Done / [21/46 files][ 3.8 MiB/ 4.1 MiB] 91% Done / [22/46 files][ 3.8 MiB/ 4.1 MiB] 91% Done / [23/46 files][ 3.8 MiB/ 4.1 MiB] 91% Done / [24/46 files][ 3.8 MiB/ 4.1 MiB] 91% Done / [25/46 files][ 3.8 MiB/ 4.1 MiB] 91% Done - - [26/46 files][ 3.8 MiB/ 4.1 MiB] 91% Done - [27/46 files][ 3.8 MiB/ 4.1 MiB] 91% Done - [28/46 files][ 3.8 MiB/ 4.1 MiB] 91% Done - [29/46 files][ 4.1 MiB/ 4.1 MiB] 98% Done - [30/46 files][ 4.1 MiB/ 4.1 MiB] 98% Done - [31/46 files][ 4.1 MiB/ 4.1 MiB] 98% Done - [32/46 files][ 4.1 MiB/ 4.1 MiB] 98% Done - [33/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [34/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [35/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [36/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [37/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [38/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [39/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [40/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [41/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [42/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [43/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [44/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [45/46 files][ 4.1 MiB/ 4.1 MiB] 99% Done - [46/46 files][ 4.1 MiB/ 4.1 MiB] 100% Done Step #8: Operation completed over 46 objects/4.1 MiB. Finished Step #8 PUSH DONE