starting build "0f83ba09-7dd9-455f-a2a3-7465d578d29f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: c41d12bb6463: Pulling fs layer Step #0: 5bdea5779d16: Pulling fs layer Step #0: 4d44a69c0bd7: Pulling fs layer Step #0: ec163209ded0: Pulling fs layer Step #0: faa0be1bb5d3: Pulling fs layer Step #0: 962a5776b98d: Pulling fs layer Step #0: e34ff4b62314: Pulling fs layer Step #0: 1e824020c991: Pulling fs layer Step #0: 9690bc3b6981: Pulling fs layer Step #0: 1c90bdd5928a: Pulling fs layer Step #0: 4710046d06a4: Pulling fs layer Step #0: d5c2dc15f09e: Pulling fs layer Step #0: 08d98fbe8415: Pulling fs layer Step #0: 5956adf00d06: Pulling fs layer Step #0: aa3b386d8806: Pulling fs layer Step #0: 4d44a69c0bd7: Waiting Step #0: 1e824020c991: Waiting Step #0: 9690bc3b6981: Waiting Step #0: 1c90bdd5928a: Waiting Step #0: 4710046d06a4: Waiting Step #0: d5c2dc15f09e: Waiting Step #0: 0f2d53f3882b: Pulling fs layer Step #0: 5956adf00d06: Waiting Step #0: ec163209ded0: Waiting Step #0: 0ad24e11bcfe: Pulling fs layer Step #0: 8cf8db084f4b: Pulling fs layer Step #0: aaf78ff8e6f5: Pulling fs layer Step #0: 08d98fbe8415: Waiting Step #0: 0f2d53f3882b: Waiting Step #0: 0ad24e11bcfe: Waiting Step #0: 8cf8db084f4b: Waiting Step #0: e34ff4b62314: Waiting Step #0: faa0be1bb5d3: Waiting Step #0: aaf78ff8e6f5: Waiting Step #0: 962a5776b98d: Waiting Step #0: aa3b386d8806: Waiting Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4d44a69c0bd7: Verifying Checksum Step #0: 4d44a69c0bd7: Download complete Step #0: ec163209ded0: Verifying Checksum Step #0: ec163209ded0: Download complete Step #0: faa0be1bb5d3: Download complete Step #0: c41d12bb6463: Verifying Checksum Step #0: c41d12bb6463: Download complete Step #0: e34ff4b62314: Verifying Checksum Step #0: e34ff4b62314: Download complete Step #0: 5bdea5779d16: Download complete Step #0: 1e824020c991: Verifying Checksum Step #0: 9690bc3b6981: Verifying Checksum Step #0: 9690bc3b6981: Download complete Step #0: 4710046d06a4: Verifying Checksum Step #0: 4710046d06a4: Download complete Step #0: b549f31133a9: Pull complete Step #0: 962a5776b98d: Verifying Checksum Step #0: 962a5776b98d: Download complete Step #0: 1c90bdd5928a: Verifying Checksum Step #0: 1c90bdd5928a: Download complete Step #0: 08d98fbe8415: Verifying Checksum Step #0: 08d98fbe8415: Download complete Step #0: 5956adf00d06: Verifying Checksum Step #0: 5956adf00d06: Download complete Step #0: aa3b386d8806: Download complete Step #0: 0ad24e11bcfe: Verifying Checksum Step #0: 0ad24e11bcfe: Download complete Step #0: 8cf8db084f4b: Download complete Step #0: aaf78ff8e6f5: Verifying Checksum Step #0: aaf78ff8e6f5: Download complete Step #0: d5c2dc15f09e: Verifying Checksum Step #0: d5c2dc15f09e: Download complete Step #0: 0f2d53f3882b: Verifying Checksum Step #0: 0f2d53f3882b: Download complete Step #0: c41d12bb6463: Pull complete Step #0: 5bdea5779d16: Pull complete Step #0: 4d44a69c0bd7: Pull complete Step #0: ec163209ded0: Pull complete Step #0: faa0be1bb5d3: Pull complete Step #0: 962a5776b98d: Pull complete Step #0: e34ff4b62314: Pull complete Step #0: 1e824020c991: Pull complete Step #0: 9690bc3b6981: Pull complete Step #0: 1c90bdd5928a: Pull complete Step #0: 4710046d06a4: Pull complete Step #0: d5c2dc15f09e: Pull complete Step #0: 08d98fbe8415: Pull complete Step #0: 5956adf00d06: Pull complete Step #0: aa3b386d8806: Pull complete Step #0: 0f2d53f3882b: Pull complete Step #0: 0ad24e11bcfe: Pull complete Step #0: 8cf8db084f4b: Pull complete Step #0: aaf78ff8e6f5: Pull complete Step #0: Digest: sha256:a8a5b518e759423cf976232e78e49df36b8394fedf1fc13a6527fdd12372ffd7 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libtasn1/textcov_reports/20240724/asn1_decode_simple_ber_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 1014 KiB] 0% Done Copying gs://oss-fuzz-coverage/libtasn1/textcov_reports/20240724/asn1_decode_simple_der_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 1014 KiB] 0% Done Copying gs://oss-fuzz-coverage/libtasn1/textcov_reports/20240724/asn1_get_length_ber_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 1014 KiB] 0% Done Copying gs://oss-fuzz-coverage/libtasn1/textcov_reports/20240724/asn1_get_length_der_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 1014 KiB] 0% Done Copying gs://oss-fuzz-coverage/libtasn1/textcov_reports/20240724/asn1_get_object_id_der_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 1014 KiB] 0% Done / [1/9 files][ 73.2 KiB/ 1014 KiB] 7% Done Copying gs://oss-fuzz-coverage/libtasn1/textcov_reports/20240724/libtasn1_array2tree_fuzzer.covreport... Step #1: / [1/9 files][ 73.2 KiB/ 1014 KiB] 7% Done Copying gs://oss-fuzz-coverage/libtasn1/textcov_reports/20240724/libtasn1_gnutls_der_fuzzer.covreport... Step #1: / [1/9 files][ 73.2 KiB/ 1014 KiB] 7% Done Copying gs://oss-fuzz-coverage/libtasn1/textcov_reports/20240724/libtasn1_parser2tree_fuzzer.covreport... Step #1: / [1/9 files][121.7 KiB/ 1014 KiB] 11% Done / [2/9 files][121.7 KiB/ 1014 KiB] 11% Done Copying gs://oss-fuzz-coverage/libtasn1/textcov_reports/20240724/libtasn1_pkix_der_fuzzer.covreport... Step #1: / [2/9 files][167.9 KiB/ 1014 KiB] 16% Done / [3/9 files][167.9 KiB/ 1014 KiB] 16% Done / [4/9 files][184.4 KiB/ 1014 KiB] 18% Done / [5/9 files][214.7 KiB/ 1014 KiB] 21% Done / [6/9 files][276.8 KiB/ 1014 KiB] 27% Done / [7/9 files][532.6 KiB/ 1014 KiB] 52% Done / [8/9 files][728.6 KiB/ 1014 KiB] 71% Done / [9/9 files][ 1014 KiB/ 1014 KiB] 100% Done Step #1: Operation completed over 9 objects/1014.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1032 Step #2: -rw-r--r-- 1 root root 74986 Jul 24 10:09 asn1_decode_simple_ber_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 49634 Jul 24 10:09 asn1_decode_simple_der_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 47265 Jul 24 10:09 asn1_get_length_ber_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16930 Jul 24 10:09 asn1_get_length_der_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 31000 Jul 24 10:09 asn1_get_object_id_der_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 63572 Jul 24 10:09 libtasn1_array2tree_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 262023 Jul 24 10:09 libtasn1_pkix_der_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 200645 Jul 24 10:09 libtasn1_parser2tree_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 292776 Jul 24 10:09 libtasn1_gnutls_der_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: c41d12bb6463: Already exists Step #4: 5bdea5779d16: Already exists Step #4: b8774d34c8d8: Pulling fs layer Step #4: ed6231d047aa: Pulling fs layer Step #4: 986496291a51: Pulling fs layer Step #4: 7d5cb12e8ad4: Pulling fs layer Step #4: 02825df96e8b: Pulling fs layer Step #4: 66912f3dd726: Pulling fs layer Step #4: 0e3e2552882e: Pulling fs layer Step #4: 304352908c6a: Pulling fs layer Step #4: e963d37226aa: Pulling fs layer Step #4: 7e6491713ae6: Pulling fs layer Step #4: c7e8f6638efc: Pulling fs layer Step #4: da112b6b139c: Pulling fs layer Step #4: 44f3a54f49a9: Pulling fs layer Step #4: 9556de21fe31: Pulling fs layer Step #4: fe3b5dd8d872: Pulling fs layer Step #4: 0a4796b95246: Pulling fs layer Step #4: ad0e54b2c589: Pulling fs layer Step #4: c35599eb4753: Pulling fs layer Step #4: e2275f766c90: Pulling fs layer Step #4: 5d5ae9061569: Pulling fs layer Step #4: c7b54ee4fd27: Pulling fs layer Step #4: 304352908c6a: Waiting Step #4: 7528b138d30c: Pulling fs layer Step #4: e963d37226aa: Waiting Step #4: d5dabcd03e2a: Pulling fs layer Step #4: 7379777348b7: Pulling fs layer Step #4: 7e6491713ae6: Waiting Step #4: aa208f2eb988: Pulling fs layer Step #4: 927817ccd8af: Pulling fs layer Step #4: c7e8f6638efc: Waiting Step #4: 69f6adc34af2: Pulling fs layer Step #4: da112b6b139c: Waiting Step #4: 02825df96e8b: Waiting Step #4: c3eab5cdd42b: Pulling fs layer Step #4: c2f0c33db98c: Pulling fs layer Step #4: 7d5cb12e8ad4: Waiting Step #4: 44f3a54f49a9: Waiting Step #4: 66912f3dd726: Waiting Step #4: 0e3e2552882e: Waiting Step #4: 7528b138d30c: Waiting Step #4: c35599eb4753: Waiting Step #4: e2275f766c90: Waiting Step #4: 9556de21fe31: Waiting Step #4: 5d5ae9061569: Waiting Step #4: fe3b5dd8d872: Waiting Step #4: 69f6adc34af2: Waiting Step #4: aa208f2eb988: Waiting Step #4: 0a4796b95246: Waiting Step #4: c3eab5cdd42b: Waiting Step #4: 927817ccd8af: Waiting Step #4: ad0e54b2c589: Waiting Step #4: c2f0c33db98c: Waiting Step #4: c7b54ee4fd27: Waiting Step #4: 7379777348b7: Waiting Step #4: 986496291a51: Download complete Step #4: ed6231d047aa: Verifying Checksum Step #4: ed6231d047aa: Download complete Step #4: b8774d34c8d8: Verifying Checksum Step #4: b8774d34c8d8: Download complete Step #4: 66912f3dd726: Verifying Checksum Step #4: 66912f3dd726: Download complete Step #4: 02825df96e8b: Verifying Checksum Step #4: 02825df96e8b: Download complete Step #4: b8774d34c8d8: Pull complete Step #4: 304352908c6a: Verifying Checksum Step #4: 304352908c6a: Download complete Step #4: e963d37226aa: Verifying Checksum Step #4: e963d37226aa: Download complete Step #4: ed6231d047aa: Pull complete Step #4: 7e6491713ae6: Verifying Checksum Step #4: 7e6491713ae6: Download complete Step #4: 986496291a51: Pull complete Step #4: 7d5cb12e8ad4: Verifying Checksum Step #4: 7d5cb12e8ad4: Download complete Step #4: da112b6b139c: Verifying Checksum Step #4: da112b6b139c: Download complete Step #4: 0e3e2552882e: Verifying Checksum Step #4: 0e3e2552882e: Download complete Step #4: 9556de21fe31: Verifying Checksum Step #4: 9556de21fe31: Download complete Step #4: fe3b5dd8d872: Verifying Checksum Step #4: fe3b5dd8d872: Download complete Step #4: 0a4796b95246: Verifying Checksum Step #4: 0a4796b95246: Download complete Step #4: ad0e54b2c589: Download complete Step #4: 44f3a54f49a9: Verifying Checksum Step #4: 44f3a54f49a9: Download complete Step #4: c35599eb4753: Verifying Checksum Step #4: c35599eb4753: Download complete Step #4: 5d5ae9061569: Verifying Checksum Step #4: 5d5ae9061569: Download complete Step #4: e2275f766c90: Verifying Checksum Step #4: e2275f766c90: Download complete Step #4: c7b54ee4fd27: Download complete Step #4: 7528b138d30c: Verifying Checksum Step #4: 7528b138d30c: Download complete Step #4: c7e8f6638efc: Verifying Checksum Step #4: c7e8f6638efc: Download complete Step #4: d5dabcd03e2a: Download complete Step #4: aa208f2eb988: Verifying Checksum Step #4: aa208f2eb988: Download complete Step #4: 69f6adc34af2: Verifying Checksum Step #4: 69f6adc34af2: Download complete Step #4: 927817ccd8af: Download complete Step #4: c3eab5cdd42b: Verifying Checksum Step #4: c3eab5cdd42b: Download complete Step #4: 7379777348b7: Verifying Checksum Step #4: 7379777348b7: Download complete Step #4: c2f0c33db98c: Verifying Checksum Step #4: c2f0c33db98c: Download complete Step #4: 7d5cb12e8ad4: Pull complete Step #4: 02825df96e8b: Pull complete Step #4: 66912f3dd726: Pull complete Step #4: 0e3e2552882e: Pull complete Step #4: 304352908c6a: Pull complete Step #4: e963d37226aa: Pull complete Step #4: 7e6491713ae6: Pull complete Step #4: c7e8f6638efc: Pull complete Step #4: da112b6b139c: Pull complete Step #4: 44f3a54f49a9: Pull complete Step #4: 9556de21fe31: Pull complete Step #4: fe3b5dd8d872: Pull complete Step #4: 0a4796b95246: Pull complete Step #4: ad0e54b2c589: Pull complete Step #4: c35599eb4753: Pull complete Step #4: e2275f766c90: Pull complete Step #4: 5d5ae9061569: Pull complete Step #4: c7b54ee4fd27: Pull complete Step #4: 7528b138d30c: Pull complete Step #4: d5dabcd03e2a: Pull complete Step #4: 7379777348b7: Pull complete Step #4: aa208f2eb988: Pull complete Step #4: 927817ccd8af: Pull complete Step #4: 69f6adc34af2: Pull complete Step #4: c3eab5cdd42b: Pull complete Step #4: c2f0c33db98c: Pull complete Step #4: Digest: sha256:c365a030be064fe2a438b50cd96c4c9a3aaa11faf231931d5d917581837e21b9 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 64d51c810e4f Step #4: Step 2/8 : RUN apt-get update && apt-get install -y make autoconf automake libtool bison Step #4: ---> Running in 173a3579b42d Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Fetched 128 kB in 1s (137 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext bison-doc libtool-doc Step #4: gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bison file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 2431 kB of archives. Step #4: After this operation, 14.9 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 2431 kB in 1s (1988 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../08-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../11-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 173a3579b42d Step #4: ---> e4fdcf10a9d3 Step #4: Step 3/8 : RUN git clone git://git.savannah.gnu.org/gnulib.git Step #4: ---> Running in 71da8b86bf2d Step #4: Cloning into 'gnulib'... Step #4: Removing intermediate container 71da8b86bf2d Step #4: ---> bf421d755bdf Step #4: Step 4/8 : ENV GNULIB_TOOL=$SRC/gnulib/gnulib-tool Step #4: ---> Running in aaf82823d6d9 Step #4: Removing intermediate container aaf82823d6d9 Step #4: ---> 1ad35d27bebb Step #4: Step 5/8 : ENV GNULIB_SRCDIR=$SRC/gnulib Step #4: ---> Running in fcf9b039762a Step #4: Removing intermediate container fcf9b039762a Step #4: ---> 07997637972a Step #4: Step 6/8 : RUN git clone https://gitlab.com/gnutls/libtasn1.git Step #4: ---> Running in 41ba6c43dfbb Step #4: Cloning into 'libtasn1'... Step #4: Removing intermediate container 41ba6c43dfbb Step #4: ---> 72d4945c5db5 Step #4: Step 7/8 : WORKDIR libtasn1 Step #4: ---> Running in 5d67f585bcb6 Step #4: Removing intermediate container 5d67f585bcb6 Step #4: ---> c3e3214f1efd Step #4: Step 8/8 : COPY build.sh $SRC/ Step #4: ---> 87de9e0830e5 Step #4: Successfully built 87de9e0830e5 Step #4: Successfully tagged gcr.io/oss-fuzz/libtasn1:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libtasn1 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileD4a4eQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libtasn1/.git Step #5 - "srcmap": + GIT_DIR=/src/libtasn1 Step #5 - "srcmap": + cd /src/libtasn1 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.com/gnutls/libtasn1.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=99e3b0b1f9a355531728315d4eca436db63d1c9e Step #5 - "srcmap": + jq_inplace /tmp/fileD4a4eQ '."/src/libtasn1" = { type: "git", url: "https://gitlab.com/gnutls/libtasn1.git", rev: "99e3b0b1f9a355531728315d4eca436db63d1c9e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileifauGa Step #5 - "srcmap": + cat /tmp/fileD4a4eQ Step #5 - "srcmap": + jq '."/src/libtasn1" = { type: "git", url: "https://gitlab.com/gnutls/libtasn1.git", rev: "99e3b0b1f9a355531728315d4eca436db63d1c9e" }' Step #5 - "srcmap": + mv /tmp/fileifauGa /tmp/fileD4a4eQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/gnulib/.git Step #5 - "srcmap": + GIT_DIR=/src/gnulib Step #5 - "srcmap": + cd /src/gnulib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://git.savannah.gnu.org/gnulib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d3efdd55f36a01118ed936da25633858a5757897 Step #5 - "srcmap": + jq_inplace /tmp/fileD4a4eQ '."/src/gnulib" = { type: "git", url: "git://git.savannah.gnu.org/gnulib.git", rev: "d3efdd55f36a01118ed936da25633858a5757897" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileZSJHLG Step #5 - "srcmap": + cat /tmp/fileD4a4eQ Step #5 - "srcmap": + jq '."/src/gnulib" = { type: "git", url: "git://git.savannah.gnu.org/gnulib.git", rev: "d3efdd55f36a01118ed936da25633858a5757897" }' Step #5 - "srcmap": + mv /tmp/fileZSJHLG /tmp/fileD4a4eQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileD4a4eQ Step #5 - "srcmap": + rm /tmp/fileD4a4eQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libtasn1": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.com/gnutls/libtasn1.git", Step #5 - "srcmap": "rev": "99e3b0b1f9a355531728315d4eca436db63d1c9e" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/gnulib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://git.savannah.gnu.org/gnulib.git", Step #5 - "srcmap": "rev": "d3efdd55f36a01118ed936da25633858a5757897" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: Bootstrapping from checked-out libtasn1 sources... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: consider installing git-merge-changelog from gnulib Step #6 - "compile-libfuzzer-introspector-x86_64": running: libtoolize --install --copy Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: /src/gnulib/gnulib-tool --no-changelog --aux-dir=build-aux --doc-base=doc --lib=libgnu --m4-base=m4/ --source-base=lib/gl/ --tests-base=lib/gl/tests --local-dir=lib/gl --lgpl=2 --without-tests --no-vc-files --libtool --import ... Step #6 - "compile-libfuzzer-introspector-x86_64": Module list with included dependencies (indented): Step #6 - "compile-libfuzzer-introspector-x86_64": absolute-header Step #6 - "compile-libfuzzer-introspector-x86_64": announce-gen Step #6 - "compile-libfuzzer-introspector-x86_64": c-ctype Step #6 - "compile-libfuzzer-introspector-x86_64": c99 Step #6 - "compile-libfuzzer-introspector-x86_64": do-release-commit-and-tag Step #6 - "compile-libfuzzer-introspector-x86_64": extensions Step #6 - "compile-libfuzzer-introspector-x86_64": extern-inline Step #6 - "compile-libfuzzer-introspector-x86_64": gen-header Step #6 - "compile-libfuzzer-introspector-x86_64": gendocs Step #6 - "compile-libfuzzer-introspector-x86_64": git-version-gen Step #6 - "compile-libfuzzer-introspector-x86_64": gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": gnu-web-doc-update Step #6 - "compile-libfuzzer-introspector-x86_64": gnumakefile Step #6 - "compile-libfuzzer-introspector-x86_64": gnupload Step #6 - "compile-libfuzzer-introspector-x86_64": include_next Step #6 - "compile-libfuzzer-introspector-x86_64": intprops Step #6 - "compile-libfuzzer-introspector-x86_64": lib-msvc-compat Step #6 - "compile-libfuzzer-introspector-x86_64": lib-symbol-versions Step #6 - "compile-libfuzzer-introspector-x86_64": lib-symbol-visibility Step #6 - "compile-libfuzzer-introspector-x86_64": libc-config Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h Step #6 - "compile-libfuzzer-introspector-x86_64": maintainer-makefile Step #6 - "compile-libfuzzer-introspector-x86_64": manywarnings Step #6 - "compile-libfuzzer-introspector-x86_64": minmax Step #6 - "compile-libfuzzer-introspector-x86_64": multiarch Step #6 - "compile-libfuzzer-introspector-x86_64": readme-release Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/_Noreturn Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/arg-nonnull Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/c++defs Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/warn-on-use Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": std-gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool Step #6 - "compile-libfuzzer-introspector-x86_64": stddef Step #6 - "compile-libfuzzer-introspector-x86_64": stdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": string Step #6 - "compile-libfuzzer-introspector-x86_64": strverscmp Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types Step #6 - "compile-libfuzzer-introspector-x86_64": unistd Step #6 - "compile-libfuzzer-introspector-x86_64": update-copyright Step #6 - "compile-libfuzzer-introspector-x86_64": useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": valgrind-tests Step #6 - "compile-libfuzzer-introspector-x86_64": vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": warnings Step #6 - "compile-libfuzzer-introspector-x86_64": Notice from module lib-symbol-visibility: Step #6 - "compile-libfuzzer-introspector-x86_64": The value of $(CFLAG_VISIBILITY) needs to be added to the CFLAGS for the Step #6 - "compile-libfuzzer-introspector-x86_64": compilation of all sources that make up the library. Step #6 - "compile-libfuzzer-introspector-x86_64": File list: Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/announce-gen Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/do-release-commit-and-tag Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gendocs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/git-version-gen Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gnu-web-doc-update Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gnupload Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/update-copyright Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": doc/gendocs_template Step #6 - "compile-libfuzzer-introspector-x86_64": doc/gendocs_template_min Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ld-output-def.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ld-version-script.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/manywarnings-c++.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/manywarnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/minmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off64_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strverscmp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/valgrind-tests.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h -> tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h -> tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h -> tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dummy.c -> tests/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h -> tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": top/GNUmakefile Step #6 - "compile-libfuzzer-introspector-x86_64": top/README-release Step #6 - "compile-libfuzzer-introspector-x86_64": top/maint.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/gl/tests Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file GNUmakefile Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file README-release Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/announce-gen Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/do-release-commit-and-tag Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gendocs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/git-version-gen Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gnu-web-doc-update Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gnupload Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/update-copyright Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file doc/gendocs_template Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file doc/gendocs_template_min Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/tests/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/ld-output-def.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/ld-version-script.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/manywarnings-c++.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/manywarnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/minmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/off64_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/strverscmp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/valgrind-tests.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/warnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file maint.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating m4/gnulib-cache.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/gl/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/gl/tests/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include "c-ctype.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "intprops.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "minmax.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - add "lib/gl/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - add "lib/gl/tests/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "gl" in SUBDIRS in lib/Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "m4/gnulib-cache.m4" in EXTRA_DIST in Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_EARLY in ./configure.ac, right after AC_PROG_CC, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": Module list with included dependencies (indented): Step #6 - "compile-libfuzzer-introspector-x86_64": absolute-header Step #6 - "compile-libfuzzer-introspector-x86_64": alloca-opt Step #6 - "compile-libfuzzer-introspector-x86_64": assert-h Step #6 - "compile-libfuzzer-introspector-x86_64": c99 Step #6 - "compile-libfuzzer-introspector-x86_64": clock-time Step #6 - "compile-libfuzzer-introspector-x86_64": cloexec Step #6 - "compile-libfuzzer-introspector-x86_64": close Step #6 - "compile-libfuzzer-introspector-x86_64": dup2 Step #6 - "compile-libfuzzer-introspector-x86_64": errno Step #6 - "compile-libfuzzer-introspector-x86_64": extensions Step #6 - "compile-libfuzzer-introspector-x86_64": extern-inline Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl-h Step #6 - "compile-libfuzzer-introspector-x86_64": fd-hook Step #6 - "compile-libfuzzer-introspector-x86_64": filename Step #6 - "compile-libfuzzer-introspector-x86_64": fopen Step #6 - "compile-libfuzzer-introspector-x86_64": fopen-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": free-posix Step #6 - "compile-libfuzzer-introspector-x86_64": fstat Step #6 - "compile-libfuzzer-introspector-x86_64": ftell Step #6 - "compile-libfuzzer-introspector-x86_64": ftello Step #6 - "compile-libfuzzer-introspector-x86_64": gen-header Step #6 - "compile-libfuzzer-introspector-x86_64": getdtablesize Step #6 - "compile-libfuzzer-introspector-x86_64": getopt-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": getopt-posix Step #6 - "compile-libfuzzer-introspector-x86_64": gettext-h Step #6 - "compile-libfuzzer-introspector-x86_64": gettime Step #6 - "compile-libfuzzer-introspector-x86_64": gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": idx Step #6 - "compile-libfuzzer-introspector-x86_64": include_next Step #6 - "compile-libfuzzer-introspector-x86_64": inttypes-incomplete Step #6 - "compile-libfuzzer-introspector-x86_64": largefile Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h Step #6 - "compile-libfuzzer-introspector-x86_64": lseek Step #6 - "compile-libfuzzer-introspector-x86_64": malloc-posix Step #6 - "compile-libfuzzer-introspector-x86_64": malloca Step #6 - "compile-libfuzzer-introspector-x86_64": memset_explicit Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-inval Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-nothrow Step #6 - "compile-libfuzzer-introspector-x86_64": multiarch Step #6 - "compile-libfuzzer-introspector-x86_64": nocrash Step #6 - "compile-libfuzzer-introspector-x86_64": open Step #6 - "compile-libfuzzer-introspector-x86_64": pathmax Step #6 - "compile-libfuzzer-introspector-x86_64": progname Step #6 - "compile-libfuzzer-introspector-x86_64": read-file Step #6 - "compile-libfuzzer-introspector-x86_64": realloc-posix Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/_Noreturn Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/arg-nonnull Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/c++defs Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/warn-on-use Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": stat Step #6 - "compile-libfuzzer-introspector-x86_64": stat-time Step #6 - "compile-libfuzzer-introspector-x86_64": std-gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": stdarg Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool Step #6 - "compile-libfuzzer-introspector-x86_64": stdckdint Step #6 - "compile-libfuzzer-introspector-x86_64": stddef Step #6 - "compile-libfuzzer-introspector-x86_64": stdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdio Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": string Step #6 - "compile-libfuzzer-introspector-x86_64": sys_stat Step #6 - "compile-libfuzzer-introspector-x86_64": sys_time Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types Step #6 - "compile-libfuzzer-introspector-x86_64": time-h Step #6 - "compile-libfuzzer-introspector-x86_64": timespec Step #6 - "compile-libfuzzer-introspector-x86_64": unistd Step #6 - "compile-libfuzzer-introspector-x86_64": vararrays Step #6 - "compile-libfuzzer-introspector-x86_64": version-etc Step #6 - "compile-libfuzzer-introspector-x86_64": version-etc-fsf Step #6 - "compile-libfuzzer-introspector-x86_64": wchar Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc-oversized Step #6 - "compile-libfuzzer-introspector-x86_64": File list: Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ftell.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ftello.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-cdefs.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-pfx-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-pfx-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettime.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/lseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memset_explicit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/progname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/progname.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/read-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/read-file.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/realloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdarg.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/timespec.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/version-etc-fsf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/version-etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/version-etc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/clock_time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fclose.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fflush.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fseeko.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ftell.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ftello.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getopt.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gettime.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gettimeofday.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lseek.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/malloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/memset_explicit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/musl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off64_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/read-file.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/realloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdarg.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_cdefs_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/timespec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ungetc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/version-etc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./src/gl Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./src/gl/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/ftell.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/ftello.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getopt-cdefs.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getopt-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getopt-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getopt-pfx-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getopt-pfx-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getopt.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getopt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getopt_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gettime.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/lseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/clock_time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fclose.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fflush.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fseeko.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ftell.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ftello.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/getopt.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/gettime.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/gettimeofday.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/lseek.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/malloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/memset_explicit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/musl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/off64_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/read-file.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/realloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stdarg.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_cdefs_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/timespec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ungetc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/version-etc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/memset_explicit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/progname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/progname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/read-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/read-file.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/realloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdarg.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdio-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sys_time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/timespec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/version-etc-fsf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/version-etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/version-etc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": Creating src/gl/m4/gnulib-cache.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating src/gl/m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating src/gl/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Creating src/gl/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating src/gl/m4/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include "progname.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "read-file.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "timespec.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to use the following Makefile variables when linking. Step #6 - "compile-libfuzzer-introspector-x86_64": Use them in _LDADD when linking a program, or Step #6 - "compile-libfuzzer-introspector-x86_64": in _a_LDFLAGS or _la_LDFLAGS when linking a library. Step #6 - "compile-libfuzzer-introspector-x86_64": $(CLOCK_TIME_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBINTL) when linking with libtool, $(LIBINTL) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - add "src/gl/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "gl" in SUBDIRS in src/Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I src/gl/m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([src/gl/m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke sgl_EARLY in ./configure.ac, right after AC_PROG_CC, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke sgl_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: 76: gtkdocize: not found Step #6 - "compile-libfuzzer-introspector-x86_64": warning: gtkdocize missing -- gtk-doc manual will be missing Step #6 - "compile-libfuzzer-introspector-x86_64": running: AUTOPOINT=true LIBTOOLIZE=true autoreconf --verbose --install --force -I m4 --no-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal -I m4 --force -I m4 -I src/gl/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: true --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --include=m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --include=m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:42: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './INSTALL' Step #6 - "compile-libfuzzer-introspector-x86_64": doc/Makefile.am:25: installing 'build-aux/mdate-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": doc/Makefile.am:25: installing 'build-aux/texinfo.tex' Step #6 - "compile-libfuzzer-introspector-x86_64": examples/Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'build-aux/ylwrap' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs /src/gnulib/build-aux/install-sh build-aux/install-sh Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs /src/gnulib/build-aux/mdate-sh build-aux/mdate-sh Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs /src/gnulib/build-aux/texinfo.tex build-aux/texinfo.tex Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs /src/gnulib/build-aux/depcomp build-aux/depcomp Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs /src/gnulib/build-aux/config.guess build-aux/config.guess Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs /src/gnulib/build-aux/config.sub build-aux/config.sub Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs /src/gnulib/doc/INSTALL INSTALL Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: done. Now you can run './configure'. Step #6 - "compile-libfuzzer-introspector-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared --disable-doc --disable-gcc-warnings --enable-fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": configure: GNU Libtasn1 4.19.0.39-99e3 libtasn1 4.19.0 0x041300 12:4:6 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler is clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compiler option needed when checking for declarations... -Werror=implicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdckdint.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for features.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crtdefs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Minix Amsterdam compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to support large files... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmemopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtk-doc... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": You will not be able to create source packages with 'make dist' Step #6 - "compile-libfuzzer-introspector-x86_64": because gtk-doc >= 1.2 is not found. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-check... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-check... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-rebase... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-mkpdf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build gtk-doc documentation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GTKDOC_DEPS... checking size of unsigned long int... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of unsigned int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ctype.h defines __header_inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the preprocessor supports include_next... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether source code line length is unlimited... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines MIN and MAX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines MIN and MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler produces multi-arch binaries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for good max_align_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NULL can be used in arbitrary expressions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unreachable... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether nullptr_t needs ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clean definition of __STDC_VERSION_STDDEF_H__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wint_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wint_t is large enough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h works without ISO C predefines... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h has UINTMAX_WIDTH etc.... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict__ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo and CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ecvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether MB_CUR_MAX is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether execvpe is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C++ compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gcc/ld supports -Wl,--output-def... not needed, shared libraries are disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports the __inline keyword... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strverscmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strverscmp works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _set_invalid_parameter_handler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for complete errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fopen recognizes a trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fflush works on input streams... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat file-mode macros are broken... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlink_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdin defaults to large file offsets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ftello is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ungetc works on arbitrary bytes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftello... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ftello works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long_only... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getopt is POSIX compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt_long function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for glibc-compatible sys/cdefs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether timespec_get is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timespec_get... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timeval... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wide-enough struct timeval.tv_sec member... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc is ptrdiff_t safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc, realloc, calloc set errno on failure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc (0) returns nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for promoted mode_t type... mode_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcloseall is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether putw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking which flavor of printf attribute matches inttypes macros... system Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timespec in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIME_UTC in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uses 'inline' correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcsdup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca as a compiler built-in... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for static_assert... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_getres... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_settime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether dup2 works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl handles F_DUPFD correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fopen supports the mode character 'x'... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fopen supports the mode character 'e'... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether free is known to preserve errno... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftello... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ftello works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday with POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lseek detects pipes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SEEK_DATA works but is incompatible with GNU... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_explicit... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_memset... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether open recognizes a trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat handles trailing slashes on files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimensec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtim.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for va_copy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlsym... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/reference/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/includes/libtasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/libtasn1.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/gl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Summary of build options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 4.19.0.39-99e3 Step #6 - "compile-libfuzzer-introspector-x86_64": Libtool version 12:4:6 Step #6 - "compile-libfuzzer-introspector-x86_64": DLL version: Step #6 - "compile-libfuzzer-introspector-x86_64": Header version: major 4 minor 19 patch 0 number 0x041300 Step #6 - "compile-libfuzzer-introspector-x86_64": Build/host system: x86_64-pc-linux-gnu / x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": Warning flags: Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": LDFlags: Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation: no Step #6 - "compile-libfuzzer-introspector-x86_64": Library types: Shared=no, Static=yes Step #6 - "compile-libfuzzer-introspector-x86_64": Valgrind: Step #6 - "compile-libfuzzer-introspector-x86_64": Version script: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzing build: yes -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtasn1/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtasn1/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtasn1/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libgnu.la" || rm -f libgnu.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "core *.stackdump limits.h limits.h-t stddef.h stddef.h-t stdint.h stdint.h-t stdlib.h stdlib.h-t1 stdlib.h-t2 stdlib.h-t3 string.h string.h-t1 string.h-t2 sys/types.h sys/types.h-t unistd.h unistd.h-t1 unistd.h-t2 unistd.h-t3 unistd.h-t4" || rm -f core *.stackdump limits.h limits.h-t stddef.h stddef.h-t stdint.h stdint.h-t stdlib.h stdlib.h-t1 stdlib.h-t2 stdlib.h-t3 string.h string.h-t1 string.h-t2 sys/types.h sys/types.h-t unistd.h unistd.h-t1 unistd.h-t2 unistd.h-t3 unistd.h-t4 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtasn1/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtasn1/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtasn1/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libtasn1.la" || rm -f libtasn1.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtasn1/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtasn1/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtasn1/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtasn1/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtasn1/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libsgl.la" || rm -f libsgl.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "core *.stackdump alloca.h alloca.h-t assert.h assert.h-t errno.h errno.h-t fcntl.h fcntl.h-t getopt.h getopt.h-t getopt-cdefs.h getopt-cdefs.h-t inttypes.h inttypes.h-t limits.h limits.h-t stdarg.h stdarg.h-t stdckdint.h stdckdint.h-t stddef.h stddef.h-t stdint.h stdint.h-t stdio.h stdio.h-t1 stdio.h-t2 stdio.h-t3 stdlib.h stdlib.h-t1 stdlib.h-t2 stdlib.h-t3 string.h string.h-t1 string.h-t2 sys/stat.h sys/stat.h-t sys/time.h sys/time.h-t sys/types.h sys/types.h-t time.h time.h-t unistd.h unistd.h-t1 unistd.h-t2 unistd.h-t3 unistd.h-t4 wchar.h wchar.h-t1 wchar.h-t2 wchar.h-t3" || rm -f core *.stackdump alloca.h alloca.h-t assert.h assert.h-t errno.h errno.h-t fcntl.h fcntl.h-t getopt.h getopt.h-t getopt-cdefs.h getopt-cdefs.h-t inttypes.h inttypes.h-t limits.h limits.h-t stdarg.h stdarg.h-t stdckdint.h stdckdint.h-t stddef.h stddef.h-t stdint.h stdint.h-t stdio.h stdio.h-t1 stdio.h-t2 stdio.h-t3 stdlib.h stdlib.h-t1 stdlib.h-t2 stdlib.h-t3 string.h string.h-t1 string.h-t2 sys/stat.h sys/stat.h-t sys/time.h sys/time.h-t sys/types.h sys/types.h-t time.h time.h-t unistd.h unistd.h-t1 unistd.h-t2 unistd.h-t3 unistd.h-t4 wchar.h wchar.h-t1 wchar.h-t2 wchar.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtasn1/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtasn1/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtasn1/src' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f asn1Parser asn1Coding asn1Decoding Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtasn1/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtasn1/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtasn1/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf *.gc?? *.log lcov Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libtasn1_array2tree_fuzzer libtasn1_parser2tree_fuzzer libtasn1_pkix_der_fuzzer libtasn1_gnutls_der_fuzzer asn1_get_length_ber_fuzzer asn1_get_length_der_fuzzer asn1_get_object_id_der_fuzzer asn1_decode_simple_ber_fuzzer asn1_decode_simple_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtasn1/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f Test_parser Test_tree Test_encoding Test_indefinite Test_errors Test_simple Test_overflow Test_strings Test_choice Test_encdec copynode coding-decoding2 strict-der Test_choice_ocsp ocsp-basic-response octet-string coding-long-oid object-id-decoding spc_pe_image_data setof CVE-2018-1000654 reproducers object-id-encoding version Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "Test_parser_ERROR.asn CVE-2018-1000654-1_asn1_tab.h CVE-2018-1000654-2_asn1_tab.h" || rm -f Test_parser_ERROR.asn CVE-2018-1000654-1_asn1_tab.h CVE-2018-1000654-2_asn1_tab.h Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "Test_parser.log Test_tree.log Test_encoding.log Test_indefinite.log Test_errors.log Test_simple.log Test_overflow.log Test_strings.log Test_choice.log Test_encdec.log copynode.log coding-decoding2.log strict-der.log Test_choice_ocsp.log ocsp-basic-response.log octet-string.log coding-long-oid.log object-id-decoding.log spc_pe_image_data.log setof.log CVE-2018-1000654.log reproducers.log object-id-encoding.log version.log crlf.log threadsafety.log decoding.log decoding-invalid-x509.log decoding-invalid-pkcs7.log coding.log parser.log" || rm -f Test_parser.log Test_tree.log Test_encoding.log Test_indefinite.log Test_errors.log Test_simple.log Test_overflow.log Test_strings.log Test_choice.log Test_encdec.log copynode.log coding-decoding2.log strict-der.log Test_choice_ocsp.log ocsp-basic-response.log octet-string.log coding-long-oid.log object-id-decoding.log spc_pe_image_data.log setof.log CVE-2018-1000654.log reproducers.log object-id-encoding.log version.log crlf.log threadsafety.log decoding.log decoding-invalid-x509.log decoding-invalid-pkcs7.log coding.log parser.log Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "Test_parser.trs Test_tree.trs Test_encoding.trs Test_indefinite.trs Test_errors.trs Test_simple.trs Test_overflow.trs Test_strings.trs Test_choice.trs Test_encdec.trs copynode.trs coding-decoding2.trs strict-der.trs Test_choice_ocsp.trs ocsp-basic-response.trs octet-string.trs coding-long-oid.trs object-id-decoding.trs spc_pe_image_data.trs setof.trs CVE-2018-1000654.trs reproducers.trs object-id-encoding.trs version.trs crlf.trs threadsafety.trs decoding.trs decoding-invalid-x509.trs decoding-invalid-pkcs7.trs coding.trs parser.trs" || rm -f Test_parser.trs Test_tree.trs Test_encoding.trs Test_indefinite.trs Test_errors.trs Test_simple.trs Test_overflow.trs Test_strings.trs Test_choice.trs Test_encdec.trs copynode.trs coding-decoding2.trs strict-der.trs Test_choice_ocsp.trs ocsp-basic-response.trs octet-string.trs coding-long-oid.trs object-id-decoding.trs spc_pe_image_data.trs setof.trs CVE-2018-1000654.trs reproducers.trs object-id-encoding.trs version.trs crlf.trs threadsafety.trs decoding.trs decoding-invalid-x509.trs decoding-invalid-pkcs7.trs coding.trs parser.trs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtasn1' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtasn1' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 -C lib Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/libtasn1/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtasn1/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtasn1/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtasn1/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-c-ctype.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnu.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtasn1/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtasn1/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtasn1/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtasn1/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": YACC ASN1.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC decoding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC element.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC errors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gstr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC parser_aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC structure.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ASN1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libtasn1.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtasn1/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/libtasn1/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 -C src Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/libtasn1/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtasn1/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdckdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtasn1/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtasn1/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-cloexec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-fcntl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-fd-hook.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-gettime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-malloca.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-memset_explicit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-progname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-read-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-stat-time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-timespec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-version-etc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsgl_la-version-etc-fsf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fopen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsgl.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtasn1/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtasn1/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtasn1/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtasn1/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC asn1Parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC asn1Coding.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC asn1Decoding.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC benchmark.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD asn1Parser Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD asn1Coding Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD asn1Decoding Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Main function filename: /src/libtasn1/src/asn1Parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:57 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Main function filename: /src/libtasn1/src/asn1Coding.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:57 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Main function filename: /src/libtasn1/src/asn1Decoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:57 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtasn1/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/libtasn1/src' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 -C tests check Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/asn1Parser CVE-2018-1000654-1.asn -o CVE-2018-1000654-1_asn1_tab.h Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/asn1Parser CVE-2018-1000654-2.asn -o CVE-2018-1000654-2_asn1_tab.h Step #6 - "compile-libfuzzer-introspector-x86_64": Done. Step #6 - "compile-libfuzzer-introspector-x86_64": Done. Step #6 - "compile-libfuzzer-introspector-x86_64": make check-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make Test_parser Test_tree Test_encoding Test_indefinite Test_errors Test_simple Test_overflow Test_strings Test_choice Test_encdec copynode coding-decoding2 strict-der Test_choice_ocsp ocsp-basic-response octet-string coding-long-oid object-id-decoding spc_pe_image_data setof CVE-2018-1000654 reproducers object-id-encoding version \ Step #6 - "compile-libfuzzer-introspector-x86_64": crlf.sh benchmark.sh threadsafety.sh decoding.sh decoding-invalid-x509.sh decoding-invalid-pkcs7.sh coding.sh parser.sh Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_encoding.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_indefinite.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_simple.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_strings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_overflow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_choice.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_encdec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC copynode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coding-decoding2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC strict-der.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ocsp-basic-response.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC Test_choice_ocsp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC octet-string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coding-long-oid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC object-id-decoding.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC spc_pe_image_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC setof.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'crlf.sh'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'benchmark.sh'. Step #6 - "compile-libfuzzer-introspector-x86_64": CC CVE-2018-1000654.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'threadsafety.sh'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'decoding.sh'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'decoding-invalid-x509.sh'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'decoding-invalid-pkcs7.sh'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'coding.sh'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'parser.sh'. Step #6 - "compile-libfuzzer-introspector-x86_64": CC reproducers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC object-id-encoding.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Test_errors Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Test_choice Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Test_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Test_simple Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Test_encdec Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD spc_pe_image_data Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD object-id-encoding Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Test_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Test_parser Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Test_strings Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coding-decoding2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD strict-der Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ocsp-basic-response Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coding-long-oid Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Test_choice_ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD object-id-decoding Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD setof Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD CVE-2018-1000654 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD reproducers Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD version Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/Test_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode CCLD Test_tree Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD Test_indefinite Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD copynode Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD octet-string Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/Test_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/object-id-decoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/Test_choice.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/object-id-encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/CVE-2018-1000654.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/Test_encdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/Test_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/Test_encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : [Log level 2] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/coding-decoding2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/Test_choice_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/spc_pe_image_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/Test_overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/strict-der.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/reproducers.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/setof.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/Test_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/coding-long-oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function filename: /src/libtasn1/tests/ocsp-basic-response.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:58 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function filename: /src/libtasn1/tests/octet-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:59 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function filename: /src/libtasn1/tests/Test_indefinite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:59 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function filename: /src/libtasn1/tests/Test_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:59 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function filename: /src/libtasn1/tests/copynode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:59 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-TESTS Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_tree Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_errors Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_simple Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_strings Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_indefinite Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_choice Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: coding-decoding2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: octet-string Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: object-id-decoding Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: spc_pe_image_data Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: CVE-2018-1000654 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: reproducers Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: setof Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: object-id-encoding Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_encdec Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: copynode Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: version Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_choice_ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: strict-der Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: ocsp-basic-response Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: coding-long-oid Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: Test_parser Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: threadsafety.sh Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: crlf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: coding.sh Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: parser.sh Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: decoding.sh Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: decoding-invalid-pkcs7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: decoding-invalid-x509.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": Testsuite summary for GNU Libtasn1 4.19.0.39-99e3 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": # TOTAL: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": # PASS: 31 Step #6 - "compile-libfuzzer-introspector-x86_64": # SKIP: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XFAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # FAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XPASS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # ERROR: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/libtasn1/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": if test "$OUT" != ""; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": XLIBS=""; \ Step #6 - "compile-libfuzzer-introspector-x86_64": for ccfile in *_fuzzer.c; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer=$(basename $ccfile .c); \ Step #6 - "compile-libfuzzer-introspector-x86_64": $CXX $CXXFLAGS -I../lib/includes -I../lib/includes -I.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": "${fuzzer}.c" -o "${fuzzer}" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib/.libs/libtasn1.a ${LIB_FUZZING_ENGINE} \ Step #6 - "compile-libfuzzer-introspector-x86_64": -Wl,-Bstatic ${XLIBS} -Wl,-Bdynamic; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Logging next yaml tile to /src/fuzzerLogFile-0-Vp4R3K7oqp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Logging next yaml tile to /src/fuzzerLogFile-0-aHIc5HXaRg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Logging next yaml tile to /src/fuzzerLogFile-0-PKTB6Btk0X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Logging next yaml tile to /src/fuzzerLogFile-0-NnVRGzF9H2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Logging next yaml tile to /src/fuzzerLogFile-0-5dQa5E87xg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Logging next yaml tile to /src/fuzzerLogFile-0-GLuyKlmRsJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Logging next yaml tile to /src/fuzzerLogFile-0-XOgw5bhTLE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:08 : Logging next yaml tile to /src/fuzzerLogFile-0-4nVQ9PtZL0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Logging next yaml tile to /src/fuzzerLogFile-0-a0RYZNUkBc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './asn1_get_object_id_der_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/asn1_get_object_id_der_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './libtasn1_array2tree_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/libtasn1_array2tree_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './libtasn1_pkix_der_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/libtasn1_pkix_der_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './libtasn1_gnutls_der_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/libtasn1_gnutls_der_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './asn1_get_length_der_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/asn1_get_length_der_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './asn1_decode_simple_ber_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/asn1_decode_simple_ber_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './asn1_get_length_ber_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/asn1_get_length_ber_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './asn1_decode_simple_der_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/asn1_decode_simple_der_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": './libtasn1_parser2tree_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/libtasn1_parser2tree_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.options' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename asn1_decode_simple_ber_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=asn1_decode_simple_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/asn1_decode_simple_ber_fuzzer_seed_corpus.zip asn1_decode_simple_ber_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4809451f1181d4405acb3b3c881fc99c1d0870a4 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename asn1_decode_simple_der_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=asn1_decode_simple_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/asn1_decode_simple_der_fuzzer_seed_corpus.zip asn1_decode_simple_der_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a451f8f3081509517a1e872a0c57485c56ec780c (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename asn1_get_length_ber_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=asn1_get_length_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/asn1_get_length_ber_fuzzer_seed_corpus.zip asn1_get_length_ber_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 989a20fd1fa7fe80f61d04fd227e87769297517b (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c999619f22754fea4eb06687ff3aedc97c73744f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e88db2faebd4db89572cb37ff9818e118798e306 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da33e41954997c24ad31f6c1845e18510b384f67 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a55bf74fdaa045f0997cff40c79894189ba6b31 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b633a601658e60a40b07ae9579a5c8c9ddaa19a (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0e48937606c326fdf6a3697239ec80d0eb5e250 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb589d0621e5472f470fa3425a234c74b1e202e8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a98405d2e1fa945a02f85b3c2abb21577d07fc62 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 19452059bad6475836aff73229bafa1f13c688ee (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de995eecb075aa6e3d38dbc36ce489a4aa971072 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f50fc6df2e7e2fcd06bf3793b1dfda98f12096fb (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99aa82ed9328739c0bb5fbbc796db63f5c2dbb96 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33188d6bcc73bbc17c3e9f8536617d93ff30778c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2853f73ed6d5b2f95964107cd300bdb9438d4c1c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14a3ea7dbbb2b57cd6cd3dcf1dd8b1c7be526a24 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 83e25c62378b26ce7b1cffc43cea8efc2de6bd9a (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 811d668e267276322b52230b3b2c01bfaf5ddc10 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24249eb6a006848bc4a8c24ba906abd3e5c48d23 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa8a0578398508209c3eecada7dc66061469fa83 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b0546ed248474d0f9edbef7e47e2145d4e0f1a38 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dc443c79b85b93ed473edfdf0a5f71e8e41d1f54 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81b7b7cce28ae93f29389c55662ec1a824041d7e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5aab3bb60b58b8b55a5ad4aabe5a716cbb3c5de4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee6bcf22281ba04a727b08053e638868d3270a04 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b32a59d43bea508d779962217a701bd522f4c1e8 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c5146707ec1fd22fe42891414cd4581e67fe5c8 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc47030b75e6b130160b41de76c911810fd5d06a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 021413a48fb132332eee53b5b7a629786f9cf3aa (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bec32b9c9e99d8dea6217df5c4c8b1ce658e6c06 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81c06e5eae4f91431a344819ddcad4436dbb4faa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 91cf50afd54ed8c717641013b18a132ae32204d5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aeaa88a1852144b57f5bb2de319154e9b6ecf3c1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb80594ba9eba002a9a0a6ca518967ba69a594ba (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad0b96d7c35f46a80092afbafdd632009742aa8f (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5223aef3638dc068f2211de8b07278dd663611b6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8647399e1f7070b06fb4e4b4c6f6944cb181254e (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 368888bbe213d1506cd0fa101668451d5048cda0 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0906dc660a88305390a84fcc2a60bae70033c4ea (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df65cae395e7a8e8b6532a60bc2c6f2159dbbb1e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 973081ba4fed9c932ca74eb5a3804eb3893e78cf (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81f75b6c1f4f5b40bcb0b5c96aebe295157d6da8 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14483aa4dc905254ce76f830e5c851dfcbd6d6a9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 410518f4bef959f54b082d44a61610db9b356730 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dc01b46165914e535b40b3fc82caa5771ef475a0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4c0eec58b4c3bd31ddf31ddc97b16d6089449990 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2519b34d0292937360dad58198aed875c979b984 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4d6934d95127fb8398ba8cc65b5338be48d25806 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ba93c9db0cff93f52b521d7420e43f6eda2784f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49a5537b1e0b30221cf37022474a2e9b6ace276a (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 02e4288a2e7d6e90db66abd8e19f4361f8ac46e8 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 321ea41545d4bab0b1444b9100a2d260796475bc (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4cf332094328c25051fb198dcc91e6c1c7c5c451 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c69aca090c142bd79ed477cb1d7c69bf4c2db67 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 462a34b2d441cbaafd91a1f62023ae4aefb13743 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 370bcddfdf1559477f8c469f599a2d974239df73 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fab8bd7633715b3c175fa24977f9720c9b98f690 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fd83ec99bdfdec70cc105ce97658bf04d960e49 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b80480bf64911050d567c7ad9f9375b10bdb6c8d (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d442f519e556b6251cdb0e7d2ab720a4030b8479 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c78ebd3c85a39a596d9f5cfd2b8d240bc1b9c125 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0edf1341b401bdb50aad8d5b7e05c7d6760344fc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d91d6ede3aab492adb7208e5e8ed9337a7668f8 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76975ad03e4fc552be9ec6907891976963ecf2a1 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32eaa98ee868254b8a2ec4d206407d57b5694d96 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 182df86dee8bca10adc601ea0b30d5c5c61655a8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 489f232a5bc1a209b85c5e5175ad0f1522fca8df (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9155a3e33f8eb5658e7163d7be529cffd49773f2 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fd885ca748de7fcfc66f86213f7204d19659a2d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae419aefb4e9b6b27e5b291070308ecd6549b531 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6e232a2e66df2ab419bd13ad01c5e5297f2c6d3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98554384230454353373a6f51e4851c4e8e1ce6d (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81eb8ff8765adcdf3e22a01275b9166a7ef034ea (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11f1509a8e5d9efb63ac3205817fd3585cd972aa (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 527c5a43bc3269e2d20ad5ec878343f0ec8b91fd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 18630274f6b4ca2d9ad6f4c5da5bf729b4569a1f (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8853d872d14d9f8429322acb2727a64d8718c40 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4829182e4d1671b22521522b7efc2b5a9b7a3de7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9e2a4e29b135756f22cde5ad0513bdf8490ff81 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d1c54e6aabdbf92032c90d2cfd8f0c0a5a5ecdb2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef31365226eb66f40553bc9800d4ef4e9b3aa160 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 426f1ec5285ac4aa6e2d5fea9fa8caefdc8f6c5f (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1f83ad9a9e86a4424420698d050db70e31596b98 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0d5b9f3d6e7b3859cd9c0222441b37a9ce8cb90 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7d1f0e4157c97252ea3a6fe20cecf6121a955377 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 081e73ebc0d654fdf19c05e9226fb47316bb15c2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85f57d77b71fa2c5859878a2bb6ec09eaf93ef88 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b52de4e430c39ac04f35b2eb31ce178b2e692218 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 44e1160498189035cac0b129263e7dbb09e3a1ba (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 697d33e6abea7c8b742c945dfe2aa495e562c04b (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f736a7e1e3360dee7882125b38c3b6dcf22bae24 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b68542373c05c0ed25231d09955b2c699d37c45b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4cc3d3b6f63b9de769a5d8d9b7bbc78fce7a01e2 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c73cb5d0a4d7c15131b5f90136de82692f2bfd0d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f34810a283ab249ffe30334f632ad39f843525ff (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8acc1bafc91498c524405b52358d2a5f3e3ae47a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33f9a68d414e820d00a1ade5e29234af67b4fa49 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f12908561589401a6d8494310d45db4b8f78790d (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37fe4e38f252ceb4e934fee3a6625eafde528463 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d676f36e6f57b62c585651253f1af84fb97fb493 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a9a560324795dbb5b83890c50c8721be504ce01 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd9f5bf831efd0703ec42f05ce3bcfcd64a88b68 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c52faaeb18cde12a7b805d028ef014474528d30 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd56981f3da8bf182e32c81bba6b81e4f38a2caf (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f0924144832931fd0a6de16388737ae7fa15d33 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d12ae0d0fc2cd8a5ca5bb598d8b0e605c11e77bc (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename asn1_get_length_der_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=asn1_get_length_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/asn1_get_length_der_fuzzer_seed_corpus.zip asn1_get_length_der_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a55bf74fdaa045f0997cff40c79894189ba6b31 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2121f23550253ecb6c6696bf90680b272c979b28 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a3f294235fe5422005ae9bc3a0d1bffe12cfe353 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8eb0bdbb3450edf8cd607e53b291da9045e667e6 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7633e2378dd3e6a42e47aa304081f9bf272e82fa (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 034b433111355eac0af3dea3e94ecc06a4708f4f (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ba93c9db0cff93f52b521d7420e43f6eda2784f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a02876c00f98442ccd6332bf49c981c7d497d366 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f2a0bbcd4d89888757d7d0e4363871a2c29f4fd4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c78ebd3c85a39a596d9f5cfd2b8d240bc1b9c125 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0fd57c5399afa0c951bdca5df46eca43e79bf4ac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64d1ce518ad3a87a53bacf637fa7aedb60efece4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4829182e4d1671b22521522b7efc2b5a9b7a3de7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2cae394bf125e3740c6d6017cc096b9ec5fa273 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0d5b9f3d6e7b3859cd9c0222441b37a9ce8cb90 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 395df8f7c51f007019cb30201c49e884b46b92fa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 411f21145d5d215b5a54cbdf9ecb7f7df7bfe46b (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f537545801b3c19b0eb1d7cd88f59bcd36dfd59f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a6a6c4de2cd63c1d63ac6e89f816bc50fdc3255 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename asn1_get_object_id_der_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=asn1_get_object_id_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/asn1_get_object_id_der_fuzzer_seed_corpus.zip asn1_get_object_id_der_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8072dc547ef51c5491d28330ac1dc6f82c5053e7 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d47ebe9febaf1c6c2b27a0065f9ad84f3714dfbd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename libtasn1_array2tree_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=libtasn1_array2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/libtasn1_array2tree_fuzzer_seed_corpus.zip libtasn1_array2tree_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd1871fa5ccee3968c3eaf7f09df02ab1ee3ce52 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 262104856bf83f3931a6e432a17252233fdc0b46 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37214559eb9a381d02b451eb9f1f854a94af4bd5 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e12868cb5be274785a99f9c99423d3c386f82dbf (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64c381e9ac4f3000b65246f98d2a631cd36f567a (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71d96d96b99225e86418640af31b82f2f20cc584 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abf43677ff466f6483a2ed130c71e807a79a182c (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75e4ebb00b83f8e1456f81428d66bfada09403c7 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54ace546c1a0002d24c4bac1146a149ee3b48e00 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8b7a9f71576ded9f1d981f8e2b44c68d4bc48aa (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8dfaa274c89a9097f5d78fd31a08b70af21c30d4 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ad96601ff036139d41363383cb3d7de39a969fa (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3abe9136eec6cfae447c68572141778b431e2969 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee09b17b2d5be625281656e763d459f5a1974f88 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4529667e9ef9feba06f8f9271655283a65e5ae74 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e839a512ecc30631cd4450f09293e2aa2c7f0ae (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7b062aeff3da709672cb89d5c0767f6b20d36e6e (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a096af0589a4b87b1e390c151ed5422db125ef8 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21b29587f189fd70e8694b801894982b063897ae (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c7e4e218a91b44e158c447760e4186b48b28532 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6aa8c2035c4cf30112ef0a890210c84e15039494 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4167292627c63623b6c76f30016d99dbde0ca79 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1fabcd0360107f79f36e5db7d0c3003383753a03 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78eec16a296b1e509e5676bef3f2199fdde84c11 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d42d3b81004d5e9da906c0a267ad41abe906713 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82bce86c70a0fb6c4c41d6e7c10ff4c0d6aa76ed (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a0b35398e5376cd4afa06f7c35834eaff485bcd (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4be48ec3f4b7f461bc0f9f48b0a3176ab862057 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a331ce3412899e4ed4155d772a5ad327aa36f92 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecd076014e74ffd20022a6261539bc6c61aa49c4 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f5419a829af090b2193a07819a6c2596bfb0cd25 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6fd9524e8a088e9f6a8ae36d529169d038c8c7dc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2256d0568b66e6ed2771733b8ff4d1df22052b2 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f1d9af380c25037e618c5336e7629531056f33f (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4bb4de3fa4d2e910651cc1727e03789214c3c06e (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 887d8705b8b09d3158c2bc2645803f2d667dc5b2 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e62d61d91350ef70faba904342b91a0f4a17f9f0 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f02f1a48a2d7e1dfd4d06eaceba091f998874a5 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ef11d6d283a931f1bc4e2f302c56acc1fd602d8 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95654a74bb76c07537274aa4507bfe04a6fcaacb (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0105dcdbbe2e3980dd323805171a93c19ee8f284 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 02912e940302f8f8b98544c9fd15b5fe18267dd2 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bf655ccecbd898c4df420b5c70d56cdf41f8b2a6 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5611ea226ce18704cadabb08c92c73c4c883ed76 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a1ea90de068b178369d45e51b9721e76f784c5e (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 847278bbcbf4f403532690e36fa96999425682ea (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 214d4093c111e888203dd799b31a30eaf7ee4c9a (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2406424878a0ddaf471b6e97e9de8c770dcd7d9c (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47b2ef5802c7fdcf119212badacf219f7c380366 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8edd589acf18803a3706a006a75e0d59a8be53c9 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3433bd8a8bcdea45bfba0361851cf8b4e1f912ab (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a1ca2dd6a461eb49410ef7096229ef7368c9275 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e07c7fa64ba00ea1d81e7fd49cf56ee85cf6df6 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 446573121fa3e4e785f9ec34244da0adaab9f37c (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 842504432690672e9e7a7f6a05bdcbb0c8ca422a (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7d1edbe0d0d646bc5d73b613ad14343d5f80e6d7 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 74d1e8ffad792271ace7c5cb5e1527121f44d2e9 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c811b17eb8a5d49ed135d5372f597e2756e87171 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 710d0fca21c41c1ee465b9c07194e096dd0702af (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32244620d0d00e237dcee84bcb06a5f2ee126ae5 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d489f29a030d7ab41d814e24efb5cbcef24f2269 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a424b9fb49e4738330fcd12dad3a31e81cd7127 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 52a6b2ecf024059f371f23dd815afe4a8d5d6df0 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 266052851d3a3073b1de98aee8af1824c302b65a (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39d1cd81a132de3918792ce4cce039fb91bac5ef (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3720e92a2e3d91c0a4f8d22be933c2c87172c85 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d8870ae8114764d1727fe82ecac2819986ade8b (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96cafbd81acc0b0bd0a282ca9f996da60ff91fed (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e1820188c1831074b2b437f06c13652c9aa6c0e (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 614e7a9852f2c117529ddc6878eebb6fa1956623 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 652adc9efc4c52072c9b7583c1b2ce7a97076da6 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40eb8efe7411a8780cf173e69739b2d2a0c46cac (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2caea4c99823b6eca9c4b5eecefcfe419c315eb (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fac8720b742bdd9bebb07326b7c3979c2d5cecc3 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb48ffae2e36ba6cbf0502354d963e772151b953 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 03466d0b84defa1123d4a778f98ffb277955bfa0 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4ba0e3241ff0299419e6f3ffbcf4591d2040f567 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb0e7b5d6f0a02b051a91ddaf87f63e8352f8ef8 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7aa1314526eb8aec934b0f8a0f18031319112228 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84d2beadb54326ee0fd2941ea57bbabcf791bc7d (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23ee63e97757c4ea56f8999adcf13c7c1baa743d (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 186888f59a602a7a33d0923bf32b34204aa0d24e (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ea4696a973caf5fde6d6a1bf8e4e1e950073ba0 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f43d64c7b8c967dbe7a54eeb6ab386146923b293 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 071614e8d884002ff190979dbb4982137ec8d347 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 193f5e8ad1e18e86ab1a744363cb8ae8a36f0184 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fa2dd09fea0bf66ea845b2044379db670245146 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b60ad91174763bdcbca3e369a8d0c382b70caf0a (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 74132c9e4645e7dd00fa7525d1e15cea28eef216 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60d63ccedcaa333a77ab0f46b87dc07ade3f7bff (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab23f6aa013ffe5e2af326c29d6eec01f2b8763c (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d92d34324745b26005f6c8740f6f07decd63f683 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8c192f5daa231954c422ba6e3c69878e81f8e1e (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6203801d74636ba9757e6ad1fd351cea6f374daf (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8598928a0c1dce7f81c5c35bc78d89b44226b1eb (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58ec8682896f426184e268938e845945388deaa7 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 400acf8af9e63f79d41af187c9d697bf389deb0c (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d6142bc85f51bc01cbc7e825c0f5307675b34ef (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4d5686f4fdb04623902e9a58049d67b372abf9c (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d50591ff745cc83091f4ee12b2ee702cb24b0b45 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3ff40857ac9edc63299a37a5a7f7ac8598eb1de (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a98494b2e2b9d6228ec102780940d4ed5121115 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc50b4306e02330bb083dca4d2183b14b31e8922 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b82517545609972edcf8e988897ccae27bf6d404 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6cda315df9a7df4709ee6241aaca8ad5cbe3abed (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2195e457ee79a7b14f08cf6ff57dc595190114ea (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5559e1512f1bde41216168150b3e67739d4582b (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cab2a540aab77a9679be5fb62669aa95262c7077 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd9eef635d17a1d1709127b6bd6da8d23fa6e3c6 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4aaffa00da1a7f437a76da892456bd3df28f5bc8 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6f82b29f29011240c975beab4046ea52c8e21b2b (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aeb65695be3cb00343835019242530ab557b51bb (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8ee4cb4c9a3192b15584a6c889583dca6b767e6 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c5a0038d39b57a9ddbbae26302eb3abd93357ef (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6eca1efdfa4a09c726cc9f941abb4169ee2612c (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1770b6f69fe8490d22e7c0a2318986bf03c6659 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c62650892555ab750326a623c343a511f2292f0 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e12fcb3c263094ec0ee4bbedead9b2b4dc67fa23 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e04b8bc97fcf0d6386dfa44e32b1700e42e0eb64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fec66e0c942c2c742f5cd889cb1b429c7ad21a86 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa3238844a14fbc9523d83f4d894c4045e4baf26 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98de837b73ee0d491e8f46dbfccab91eeeca50af (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be896c88bf584534970725fedef5cb14fa66b2ba (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 901674e17a38a5aa0808562712766bf92f7630c0 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 354c995cb67a4b9e3ba9e3bb66e1502893d4cf45 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1e4758ad75423d25bd38424b8c5d622e9ba14bad (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e572d28d2cec0bf9a0a28009b501093909fad9b9 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b91b0e4aee7e05029a0b5ef9f61fab487105cb31 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc4969abef111a9193aeef86c3ced84e938fba02 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b65a5035c6550adbceabf5b58b6d78d88012adff (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 690c807fb1b61b86e074edcc9fca6f68c8ddb5e7 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93e326c51177129a1740332bd13524aa319a9f28 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 305cbf020e97ea764c737c379563c649bffc6c1e (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 833db4800f0d3005b76511b327012e6fe352d63a (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 603ce122dff040b5c8681dc97403d49c5b00db68 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d5c9ef4f26732c94ca64ed44c4b32c6332b9094 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2869abcc3fcf5528e7539e34b7e33106e3d8196f (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3016ecb776223cc09a90d6255d3620519b67ce90 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73b0353a4d5c1bd7f5718b9449612811ba46bd4c (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b759efb019f627f317c4914cfde8d1592709d4a (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c8e91fc8b84c71f8a9f623b3686fd4e8a3d0749 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43997ff72e1037304fe7e6073bc1d38854761e44 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dcaad77d29a6025f5b2810614876ccbb32177421 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbe15eda2cb2634fd6ff00c21748a69a4e8e096a (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11a0db6db489c24ae45b1ad8ddf04f006d55cb64 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe7f398f27eadff3894199cff8afea1984785092 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5777a4452624e15971a2408e70551e82c18f447 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50ec2307b953b4828a22dcb3a457f6f9f1e1fa40 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6abd56ed12801e3fec6fc2a3fa54d501dc434c9a (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 42c1628c633ebb883ae57409ae30bc911c1e51f3 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 657f6e8d339a81c8399b5d12cb38ec8c19817dc6 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14a0df8deb241bae3d59a61e5a1a29e2452ce397 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee07c8c3c154b77d12e920ff843766b136e430ff (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45c1491d1e00e37568780cdc25ed6ec3d832495c (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 19042213b8b60f081c874202acc3e3c60a840c24 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 04bc3390c1144c38609fef5e11cc04e09d2a0655 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 90443d771c86999aafbddb86c38f3b69d096b11a (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b736f95a09d0e060335831bc14baf63f6ded5eb (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc88f78f3b543ea26aafb69911b2205de8cf71f0 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32d28e27378b040ce3a106336df15145b1adb562 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 950d6760e93cca8fe716768acbaf03393cdc6d3d (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 646fbf674cf646458a56cb4a2076637ec659e9f9 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3da1123d06b6edfc0c05f22dea9d4c9ff6748525 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2fd5dac3e92ad2007fe1376c893593ed755a5e7 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef174926dd0c8a596d39091c90ef7ff79e2effa5 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff7b629b3b0be98be2732ef83e45b76e374fd4c0 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8143dfea8e03eef1b98d5803275db38b55614e27 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9cef0157c28eaf2ee4f9f2ee71a0682527f84c9a (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 697a458ea20afbf336b332cc731f7ffb703cc8c6 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 18c0515cfa018c240023e430d2971a4fc1aa164d (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b3dbbf9259cc5913576f61d6bfa898d7223147c5 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f013a46661332f5a795e70f3fa7d6a8eba1480e4 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6782f6aabccbc3097d54b9e9785485d0cdc41f71 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac87b4b6450bdd36271fccf3f1bcb10996a97d41 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c43aa4d1c137091cab0a327835fe0a9732b545b (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e795f0a9bdaa0406190f3d482cc74bf6991d387 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0453748ff0aae696cea8ef1ce7f5dc731160903d (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9490a805bbc959f292c50c3a25b98ea850696f85 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc0871ce7dbd6ccb22632ca16ae58f53d6c36096 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b19d7e502f14a5c39a88f187aa093a6d38eb96f (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 05515dfc03c842d21b94f4b935db4b334e6a8be2 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c037df249aaa022a89da47fdd3b754e3ba4f90a4 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2fa43b9f02d84195e05385d86f357aaaab684f32 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c156f4ab979416c9200c0837dc7b719c34d63f19 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc0973b64e553347945588d941717b40f1eb23f1 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4dd08d1e85572a22a8e7cf6e149f7f74bd0cf03c (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bcc37c742b5e1c4a4e32a49a892a7dcf09ecda42 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a749a21003e7c7518c3edef69419acd165b67239 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fe41846043ee30c6b087c9361f0a3b6a64a10dd (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58f9b49a5d4bd4172bc2d5cff96d4278e3d36526 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9bca993daa537e580efb27034da7ae51d9d8402 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f5f12700f8fc36b2fec42f8e6bea16fe881d2f8 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7fb22a33f4287fa7ce532e66ec4f22da34fa584f (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f1a335e9b63ea928b0cab632c033d5ed8db68fb (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f5d39a224e8e7b64fea62b409f2ec5e2e7ac3655 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe4957e276c7c50a505aecb883a0e2901e1e3f71 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adb4083387f719798a1d20c3f9c263fcba868075 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b193ad8dfefe7af7120708dc36e55e474bb67f19 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e85f609f0705cc633cc79cbb1a2514e31900c94c (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 662e2ceb68d2f0324a5b8f87133e69520b5056ae (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 61c41b60cc008ea2e376016651ed2ab20b4123f0 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c83444c688ccfca504978b22ee866db98045d175 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d8534c70a6543117c45bf0600307767ebd940e35 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f112dcbef31aa1baa68fe562ce44ae8bede7b724 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 199d34364459b66af4c2c4b11c7d3469d7040162 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ec3f064cb07b700eedc10c28a309979f778d04e (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57ed85bd5e7155003fcf3d05491655c14fb97863 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 324d655b2705e76ad8183a5a57799a980c4a4b15 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66fb24b58dfd1f2dd07564e25ff6b15e1e0bfdec (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 084b77356230ab2b7ed4dac3e5da0878011bcdde (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57ad89d0ef004ca1eed4c684d48adb8a3476e8b6 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54e3cec8cd717fb206d3e5a099adac7d2f672dd8 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0658ef54fe30abee757c98e9bf76107252af766b (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0af49f05f80a62d64ba19b8ce91b5c98fdb233f7 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d1262bb670a62885efd85c32e10366d7a126ff9e (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd9e233693d840987371a883be05860447d04485 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3307f86893ccb36b7c744ad5fd4776b677c99978 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5792cfdb3802c820e7128a2a7a731128e988a77c (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9460766400b3401d9a24987909591d2950648252 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 87683c0fd4bc7943ef50e0b5834b6cbfa1b879c0 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 136482134975b0bb2f21af51dcce58340bfe9e8f (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b439a4175d9b2902ce15c364d3b85f6ccff0e280 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-0c471f45a75a27da43b0f910f1d73b62b6f03ddd (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1279d7cc53fa6f57e3fa6b3dfd5bc5b7db2db8d (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a7156afa88ba560d78d02868663641ea2cd1016 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0cbdb401cff3afb4a2249da14d4dc8cfff2a8e97 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57fb4831255666c77aae6fe7d317e6a5563ce086 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e13049de71c7951ba898b4e785c7084234123a6f (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac24a69ddc00a3744c8a8a1bab490e55fd63a3ec (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e1fd7fac00b6648d4626f519d2a911ac1d73740 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57188e5099734dd52f5e685278bfdc01fa637b70 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7f603b64ae12d7e40cff9c307041198b4991c4e (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 536062143e4dc0fb402b353a9c94ccb72ea28ce6 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0790600b37cebab25420a0418f08b1a25e3c866d (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45d19c3d0ef86dffe7b1144ef264743cf2f90fb2 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 561699f455b7c3596cafb9ea6cdbd5c2ee0053c2 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76d044f40f2e5bfa2de65327058266685f3c109c (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ad62e0c8751b2fb93ed7d22022aec93a091abaa (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 90e7dbba0b823cb6e32da237d8000fcb80da18ba (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bad24de31d2b04e42a2029fe0fbb8b292815119d (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d09270cdf41dcd6edb0bf005da5e1be8e107dd8e (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72ba72741b2c7cf25981baee258c4e73eb5c7c99 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deca63ef267c270f8efb79d06a8e03b079b996a2 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4222ee4b3fc36839b3bfc3e3d33f0a8d6f7979a (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e9778731b41aa4556882dfee6428b5ba6a4f519 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad2d21bcb73cef6c6f3d8686972901512290e374 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78eae4fb1ea918e86d7fa902256e7920325fb65a (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4fa7480b83d664be90f1fd5c62d917dcf62db0c (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b963d329d47b5a6f0c7763e3411cfc88982e638 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 03ada2597fa9e828e3b25d883818a70b9061dc9a (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0af90fbbb0daac36ec15e2bf44c61f2b17a5bd4c (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1061f71c0b0bcee110ea25ca5a63eea95e4531be (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63f2bf5ab220fa08f1e355b83e0d7893d0a1387e (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6961cd885f2b4638c1429bfc06845a5e5b48657d (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb93c7a32e9fe9c9b3a13db7f84c4d8f8e208490 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 83f69b51112f5ac9bb4ba4c797df907d0f7ed2cc (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b670421086895e8986869e9588ef8d9eff2595cc (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eaa80f542b0f93c31f7995c7fd4886dfee94d9bc (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 211880b918f94e69e19c6fd37ed253c1a8bcd09d (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c10082263f28a723d6788c4d837fdbb4b9a38c9d (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1441560be37519f082d416a8f2b3afddca77caed (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92809973df76fa65e47b1db5419f50509f54eff0 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99983751d57c67ac069ad53982bf4b7e6e24c571 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba43919411eda374e97638e47a532ce9e2c49469 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c095a619c4ccfc0cdb535aa780d30f328bc5cf5 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4fd9040832a675179d3ef80a92a9a3b637f3dd4 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a882a2aee20f616be4fa724916015f474a322ccb (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1e4d4deae0879aaae2f84f70c5ba42661a573b0 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a3cba52c083bb6d80d296c166aee5fe690de4ee (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b893f6400aff95bae31ff8426beaaddd34b238f8 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53392a68a909142bcdbb2d5ae88110021980acd1 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cae6a5880fbf821d11483bce563855b6ce65da7d (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a585bde0857f7ffc4607de263a55459dfce4e04d (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 52087420a45101e2ce54f08eae5f3f7453547d19 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d56f5a271dd486f9e63e6f66c615747ef731cf8f (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 612680a4f1b47ed3b8708b4b1328cec475548161 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9895b2b16e77d6496d0c147d0e48e4c3460fdcb0 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 349b552dac2dadbdd4eec1e3c2593dea177efbdb (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 86de7ce105a7bcac45d85cb99d5e255aea37d858 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba6be71ae110b03def17199cbe5812df960d49e2 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6061a0cf186e9c60440be8b14cffcc5b62fa90aa (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a328cb33728e6bfc740a3c65d038fcbb903f3913 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b35a1553eeaf585e56fa41ed805263e758eb7751 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename libtasn1_gnutls_der_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=libtasn1_gnutls_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/libtasn1_gnutls_der_fuzzer_seed_corpus.zip libtasn1_gnutls_der_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd3ae917b7ea76b000e00cba390efad7c26708bb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17ecb4252e01599c7968013d7e378b67e07189ce (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 431494f8c22432cb21fb627942b827a174025059 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7682a0d2e43db7375d9f400e0b77562492b3ead3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6597965f18024628493a4df9c9d4af211a313a8e (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7dba2c28df513aec8ef0a1031192e9d5ce6f0187 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1c3247603b2ce8701c9b9725f4cc0d341a31c8f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb894c65741b2c555cfe4a4274d6cb0fe7544d9b (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b9f96a6d965eff0626a809255db8a5f7ae2c0da (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 380d163fdde6f1968c6fee80cb4d166b7a26b944 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2bbd849ebd73eb7a9326d6d5ded3a633348407f9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 472591d10441810da517313623fb3decb2e04037 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72df22de01319263f4174220cad096e65a9da6ae (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ebd5774edd38a71206dbd1532d835dd96926c12 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5092adc776240c8d0ef6154be055700badf2199e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 87cdee64d1ad0ffd7e51e889183e49b9dc253d54 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c0c0d60990ac5444e9dfdb8d4439466c9f57702 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b8b471fcb016c71ae04f1fdfd91f71d4eb69589 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 108e6c3e807a8672f8a2e60f49d11792888d916b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1be98445f228a3ce5f1ca7566208bdf3af02cb1c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 80066dc0a3feeadd90d2ada745c01cd1423a3375 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3638b9dbfb8a666df422c1c671ba64f6896b77e (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e18f8746f9ea725a5df6b87e10e273c0fdb95cc8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e6f56d1a27f90137ea51c419e8b1d9ed4897517 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3840effed80fda4ea4aca0e6e6aa8ad80be6ba4d (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 020dffa305cc3a609297ae4211b3357621c5bfa7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9b71582df8406259300f5c70cd0975bfc753df2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98d5979d2599755340265f997a01bf00e42a78b5 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0b9978dca39b08f85ad07bcda0b6e0319356a47 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eeab1f55049068169c659f82dfd30e651edddf5a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 376d8e7f7dba5f42f7d6b256a815328d5d539009 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71bdb7317dca752f44a549a51a0ac1f5f4a17eb1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21b33f31efa12baea3a469a17d358595a95ce861 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9578d693b94e8f3656a4fc418f0dd331d4ee2198 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1785327ea2afc65e5b76f38bf1e9e963b358dec (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00563057dc9d666aaf362d24739b5160cfb730e7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a42957bfbfce85349bc5b8858beb5263a73d0902 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb8525f63c67598b90bd9a5b123efa122eccad17 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97817583bf9e427a68cc49270d963cf2d9b0aefc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1507963e6ee8874e196b3f84167bfcc85ca0c25e (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82ca72c5901ba54b923c96edb6669776c42d6a38 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00e6daa536aa7d8afedafeaae12c8d4ffdd78e9c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 471f60d071a564caf09477d19152336460b883fd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba20b37c1a2a1339a940a6448ca8da958a8b36bc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 157015dcbd62dca44cdc2f58526d2593c6f60e55 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21163669f9efa483e303fa510cc6bf7e6434a2fe (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9416a1c2874f3abd659578ce043b933bd0a27a1 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d118e2567d31d7caf5ea158f649301b98f2333d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e9c95e3c0e9a696178455b0169ce7ef747bb142 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9c029c93c42d70a266d86202f7baa7c67c20ea9 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9d21c79641347c05aa9f187395a2824fc779d44 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff83f25f98e98d797a11d595c0084b869667eb70 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9f03fad0945af29c26e1f45c58add9daa1cac53 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9079e5f3a415739bdbd39fb7e077305a0394058c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4c6b6e8aa704ce51ae0eb53bf04898b704bcb383 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33da5ee30caff6181c0bb81c182e9c25dfe0d151 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5b2140c9b3b901b15017698d6c8d96fcc49b32b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb365ae6561755af800a96ed5f120e0a516d8597 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4aed210ff3bd339bfc2e77d7ab40b7edb998d9db (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2917781d137eeb6091dc5545d3469a78e3b4082f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38c641b035fa2e8a7782afedab67544e2e86c1ac (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff73dc128b5d6bb47c99c5a542653777d6aad89b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c688e2f51e68a81bf00b964f64b63d7905423170 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d9c5551bc72385fc15006549850456e956f7199 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a7537e53a315483072b7363bc902ac7ca95d292 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 089f0a03e323179da1b89b936e769de34cf07208 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0eb5037935ba1c2791f3b7e9bc8470c3c60d2aff (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abb0bb281a728bd1e693b0471683e67a0f57ef4b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b529235f97590c625deff0b9b9a7c4c73302506 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b8f8f0fc4f3928634f1d30fa7e0687dcca440c2 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ad97dcec121694b66a452293d4b86a74611c4f7 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d2e3cad3f89a6f84bfbfd49e7b49bf38b7450841 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d22113e2424909bcb2e8f221b20ef8dc21eade65 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ebebea1ebbd4abba8096b718dae51696c438111 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e2aceaf6ad2804590f61058f7daff2e5ffe4c7a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9296f66c45bb70869ba90937a251f078692eacce (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4c0f2dc192f17d171d5b4969caf4207627eb56cd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e3204a98b1175b0242b93900d61b5394af690c9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89bd5927aa64d4575d854dc53c66263171fd8c3f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9077e32159bb040d629310d9cdb9d31b6fd427e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b9266b6e9bd0be72cb118a0193df6a2d16f6e5a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8467595ed562c76b6529fcd98a1f65a893c6ec8 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12e387bcae511aedcb1cbf1b29d0869f25174b57 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e0908ed1db35f7125090b15814b634be0030529 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47a1fe3fde7b6644940fa50f8f40019ad41cc4dc (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd8350464275e8b841ed01a51619eb16ece6be63 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8cb7fd0b70ff26d10ff6e1a8a0835a7dba485b40 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23cc474c5a249c742d071eb7d7f4d2131b6e32d6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1de5f8081b2a16ce3687979e6dd7b7c7f934f69f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7777656c1b2bb36a15d6b0ead92987f7db6105cc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 605de8ce3723d963dadce3f0906b000416330965 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 554867aa2a949e5f4457a0c828cf8b8056fdc6b7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3bda208a984d1ce9b381ec9543b790e2f8405439 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0500b5b5e414bea5f58da4f8289331ed45472773 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 065ce96a44975eda7fe0fb3d4222fbd4286f6776 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f81c13154a67258d73581fb5b0d34a683c87147 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5229dc9f61411865a93b26b47d100cf875b81ff (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c24c1ca77f6da37e9a596dfae8e95361920a0f1d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ab4f11ce9ee5fb0e3ff69d0866c2cd2a8196cee (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 680cf51842df76b7685655a57b99d6e665bd6d43 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ded850be40f5c17415f26629c17c97e43f3039cb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7b2e2fa17036bf1662cca8781782fc6061536851 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e94bda9bad884c8c4acd95dab899f904f91c3aa3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b76521ef83b5dfb057a8b738cdb14218f483ae5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 948141d1eb8a39bd404e6687110cacf5d1383ddf (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f24145481b77d07d09efd9ea902b4d38cbb8e8f3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0aeed8f4782afc46692f65b32d4afea8d60b3eba (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1461147873eabceffca29138228c22ab6983fbcd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38a54efe3aac60e933499e0226b20def8124563d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96e8ef7ed757c7210fc35e411303952496e1f9b0 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c20402590de89098dc9171f3af9d1bea93a962f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba8e5d4ec2843078a32da94680e2c67c78571ef3 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7dc49fa6c1c09858913e84e820f6abe208304057 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d87bc4caca83b078650eab5d66b0cc9ee8d7126 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08533a62ffcf20cdf344bc4c93f468e5b4669312 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d28c998e021970cf44b542f6be28c6e9a5a152d7 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b852428d71c994b9ac98a2b5ff901f08cbe65b2d (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 215589611d5dad0d7ec04feae35f4cfde3151aac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2094e066d8ad5989885eb15d05e5da30cffa788e (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8900bd7cb2cc93e5c2ae33d0fcb44effd2e410c1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb31a31e2b2da8a49b5bc1b6a006ffe31095ad0d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b525b2fa20d21079739742a6c1d0397003137e3f (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09c7c5e193c717287dcfd05ed4f923fb892f15ed (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd918b864b2f5165b1c3fde03166211c8f51cf79 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b8aa335feea77350d611306320cb860cbfc0a3e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9c1a5820d876b64c030953c6905c9d6bb0d9f7c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b06145cf065dda975b5367a98f6a9150ec47ece (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b35a9429c17d1d909ce6f45a82b74e725301dd51 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: add78de88be13e35d66bcc51c41f3a03521a9a7e (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b0331ac477a8d48c38c638271f12a049f7a07d67 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6382baf2a824b0fc139ab1d6225a1452a662f71e (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7986883d428d812d1cc6585923e6267b8fef52f0 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f5c9d5d235ae6cbe3b187cf14b52ac8b9a5c3353 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 750e4390b9ea8f71e234164f69ea9104a2e9f439 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43427ceee810c07165b6fb5d6f32fad001f61828 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eac3f137bb1239a9a0021bc190578a636fa17d0f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b70f7cd5bb3653a3108632bd8355b60234e51a14 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d57bf132e83375279894581e17b5e465ee2d1ad2 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a1e55ade357fd0609586edd1ecbe8bf87b52515 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29837f1df44b125bd8cbd0164d09462b58ef970f (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59470177fd79c0c9b3fd27c7ec880e7e957544ab (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9f46a955f5914c6b92b9e9f2e046b0cbd2e1088 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e74d24e887678f0681d4c7c010477b8b9697f1a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552552bd242529d38c607b48327b97decde5e7b2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 646957fedd63092ae07d7afbec8d10cadfbe720d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15599158d0500cae177311372c4b02585b227daa (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc1f02a60a0cdc6b4a73d62eb0019e073fe9b3eb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e6fbb2f648664a8f22d4fddc5762c16d199fd4a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b4b46bb8a0cd76be4a21869f8171ddaba6fc145 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f33b772d73c9ec2a9b5467b35511974631e05d7 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b388b43aa9ef010fb23bfd8bd7de2ef1548d556 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 05a6b65e884a9bc5fb787e6e76030fb3f95856e6 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 922af5bdad67da177c93b9880e20a3f6254d7f1f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b056239284fd8fd93a022988f89907455d831e1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f008a9d46321869b44908d073b8e62fafee1b885 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b8b9c9acd318f1fe61e3fcfa751f27bb9baf023 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fff3884e373dd54679c15705465f586b4e8a8459 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f85f22dce0bc0f85fa8a67ccb894652f8609e95 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f58c0c2862e84ad25a1697748c5788db84e24b80 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e1a4615fc2ebf63f17faa12cafff27e7aade4c70 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6261581c9f065d9482c8283e03234b9bd21659b7 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0715126f08bfeaaec256a3068e45475c579433ad (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b3c59681be1702bfdf21cde98e527c44a79aaa3c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e6dbe2965cf308ab4cddaec692ff3c835949647 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7a47717fc4b345756318655c68913662b6ff7dd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a0a9e485ba712cf444c96f21344965321477e41 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a3c13a47fa1656174cfe2642a3e04aeb1c370c9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bda7ca1beba8e21c947320c107b0e9108d812ccd (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a951c5a9e50a3db4fa8848d9d12627ee0861bdf3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39f7dd57c1c3d77c57dfd3c05d58295cbae41134 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d34d2052a0cd1e695928903be6c2d38019d5d37 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 04f41c5ec9bdc285ebb703694d64e288c6d095ba (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da4a714c9609a1050a4c7418222a9f5a3693de52 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename libtasn1_parser2tree_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=libtasn1_parser2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/libtasn1_parser2tree_fuzzer_seed_corpus.zip libtasn1_parser2tree_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b30940cfe002c5091e1e381803bd6ccc081dd8f (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eaa7f60c18e234e8c588c43ebbf79f57d451e948 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c0df3b8863338163327c7237e4bdf2fc9d2a8ce (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 124138a3c6e94960ea8d9960fb2784a2ad74ac2e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6c9c084e6ad9f4755beebfc04bd38758cfec2b7 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cd9e3b4161a8ba16f86be24037b9fd1b59f30a6 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff2378fc000090f569829fa9e738fbda9858807c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ae8ab00621fe8b6396d4cd274282d8ee0e10bf4 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dac2fbc567e3cacc615cf190162a88969349e006 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 374572d0bf96e22aab4ec188a07fd9f701a9e330 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e33f14054edb9084ffcb62754222e4f7aef8bf7 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f2d8fdcbdd72341954bff3d0aafd36e66b4d020 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f3d2d8955322f325af6db2238355fa07007ebd9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c668947af3d4eba981325cde95e0dd045e0b3bb0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 36bfce73249bf74dd359d3ff8b9505453e8e89bc (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fafbbcfda020a4d1b40887964ed898952edbd4d2 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c78584d5cc327587ad355e8d9e01d1e46f6b280 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f81d68617f7d8d5ba2d7e2f848fd8d9da039fb6 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c82c561a7fd0bd1791a0a0b9bb2f7818a6d00ff (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a2d153fcbfa1ebb4b537ecbed5bb6ed7eb6b91d (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2599ef4d3d3bf713f9274a6eb18a07972601d9b (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1712a4e97ead4ef2d0397ee74e2300b587ef594c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d2361c959ddcb8ac6ea31befffd0add08a3d528 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1102a11473a332f9d587bb05645608f61eeb6d44 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9fe5b3f915028df0bae655b8ac1474eaca5b6bd (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66658eebba6c1c8bef5e0fcb32b0560511f7d0c7 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2626dc8436bde5e45e87fdb8c2a8baec9908f078 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7b9bcc14b7fa2592afed55d59bd9c6be9a7b846f (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50b168a497bb1d1a41397c0219fd5b47144e82ef (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac4b8b0f4ad3e3ae3311580ac785edd2ef5f7c12 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0840da7a4f523aef694ad882f1a3cbdcbfd60aa5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75fe8915b47bcd3fa59ce84df9335cc3dde6fe2b (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c66e4a29259dca6af5d90ab890e64e11cc6b881a (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0545970c77b4e5d0f75b6b5cd8801796a122aec (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e45af4625b15435240db3e9a88b0540324fcaff (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: edd1948b6a1db7585ab9dc3ab49b58587ab17133 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57ef95cb52dbcafbf1b3404d4e8188ae26d58dd0 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1dfd96eea8cc2b62785275bca38ac261256e278 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fffc622cbd781428f995c6d4c53e16e045202699 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3965c020fc1b87adb194e350270aeb8b1c5dad50 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 600a3ca7489b933360d2afe755779fbdc8cbc71d (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9bfae3d1fb757ec901b3570e10b88419d7c519e7 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6436861961b2ada016c42b29da76b25972ceccb0 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae93ca19094d5bb1a53a4ec8a32a88963071ed64 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59c52c1ffde06261d5ef60e76b2b5124d72a109b (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1dcdf1e73999eea87e152eda1e2b683000e41b83 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2bfc97709ed3eced584700d0a24b6c5cee321380 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e2a4921cf0e895d287aa9d685c9133c5be93dee (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 05fdcf892d88750b9d8ab792a4eff08852be280a (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd88f1bea8c8fd7b4d045f1782230167646319fc (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39aff298aec1f9fd9bbe34cde62d2658d1e5f1bb (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7761c25a49d517ba6076353d98e9a3a3249f4a0 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 74bfb25f9bc36b06abaf60bb417a596f5badb2e6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94f86516c30ae9d73b494991ebaf930dfa1b2f46 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71341505ceab8a0cf7517624cd5e9965bfc545c4 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15d689d9e45ae5fc1939d7c3544ce2b9042b2a4f (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0bb58e80e852c0bffba9d13256def14fc2fca3c (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a86e27b76ebe29ccbc3bcf8212c971f5d9074b6 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de67e31bd3c9c63ce0d22a884009952aa2430c6d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 25da6433cdacded0498d0d44c8156ece9e42657f (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c88226b2cc33fc4a7520be52325420513d716dd9 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a310286d5ef13113f5e38a526569a90abda244b4 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee0fd8c298e7cf596793515e2129cb998b502214 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e53bcd509fd8f80c57d09cbe9527a1ce25852b9 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e1366ebdfc0114241b4a20b399529c142a610df (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b858cb282617fb0956d960215c8e84d1ccf909c6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79f1e186cff7c84c9ee218045bafd4969f6f8d25 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be652ac3130fe6e1b14acfc530170dbe4a83b56e (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8182fc98a7e6b8885efdb34eb3212c058b23f78 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccd6b958564aef54731b35bb99780393bcfedabf (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38dc1389e04fbe360f7eda84e4c5fbc410e77cc4 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1d2bf8dfe71be0e86b46d8238575009218fd61d (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 932100b4c099b803f8cb5f6d1be2af6dc04bf33a (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d18bca0903a346e69826dc50050b422ed7d190e4 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca9bc88db626a9de8673e73d644de7c2b161c432 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b351c5f783b60015cfacf7bb5fe6cbc2ef05363 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce267c3f41d7abb29adf5f8ae696e1bcef6182ae (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ae65b296901583cfdd78862932ed43a597ae9c4 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 621ac507f1ad1810280afe3f23eb9102ad696b20 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba2df35c69d7f351b3200ce8e2ef155ff7d5d711 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be71f208ab40e0612404db52c893d3f109784070 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8f3eec6b5fa270fb05644de403d9077b60ccbcf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32f6cb0a2928146b4b6b25fc3161a788cbfdd011 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35b7cc574aa9f224365d01e4fc3b159b4619bdfe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee49a3e83b2bb95b604343b442490d60b7949ad1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: db03ae3bf0f1d8c417f5e6408ac3bcc1ab288e0a (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d12eec55477c3f4d481ec4aa249f4a5a4037685d (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e97d845fa66948cb846a0d430b83de185e6ecc3 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14bf753766ebf53bb42cc3bde77ff7a998ec40c1 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 62e7f70599d637a2b571abdd7deb1b6a2829d965 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6972c537fe05d85e1d829bcb977d583137cf240 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c7472d0db65f05d3c365d425c920690ca3e8e49 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f2647438463b739456a8b19cea4dbb9063117af7 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ccded070d6f739ae747107b8a1f7a6d73b3922d (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2997b4ce39e2204f6328deebe64c5e5d06d54e91 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26300d65e5b67f6e3734b63f9d3dd9b12fd3ed69 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b3b701f452ca15d0600ef7b3c588dba0afce385 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e738c04898ba27fa9674c3628f01bbd31813c081 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b0f261c5c0cd727f6de7bc182e642b23574117b (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a8986bd49b81baaf2ff506b688236894ab45f3f (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe0d3c0816707613335e66b171e0f8cc311bf5cd (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c1315a824d28f9d7d68b23cf555dd47fe976f29 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 51e3be32317081c3335a1b61a2afbbe82ac7c546 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd39f305adc1d6f0ea3f88bf9a06a2abb67963ef (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e46bf361838988940b91fe6071c0d0068aee209 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ea0163c69fafa2dccadeafd71047f24aadd5095e (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7b5db6081509e3568ec95b6f7c3aacd8077092d (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f4a697bfcb448b5843bbf698b2c6d67c20c116c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5910bbf40f35f738b43ccd0f86b57f9bbef9a44a (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c1479e56840d471682594a06264c9ffb114daa7 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7b6365ba1aea92e901c92347e13241f3572545e (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1f1317e65983aa5788b599ad5f4385dd7b2e5c8d (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31cf0c8d91d0d3323acceccc52892660eb20c0b3 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8aac6f64023ca1e37faea03900277dc67bf7c274 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13b5dba4767470bbb55bda955194f1e4b9f32b08 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b1c5ee7f03169d85d2db264407c3b029bab5cfb (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba01459d68e58ca49ac5a0b8b4a3b0f640671bee (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ab13b5b13f2e6fab657d8e8b9a1907f817d3cbb (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da92bd5961d758927f558124be02a28b72832b8d (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b1eb72deafebee748ce97463a9ccb90ea137879 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a538d4cfb629c7940f7201b4e8cee9c75252640 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 56a504b2ea59d9ffebd6481c72a3828aab1d5bee (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 01e90260ece28fb26f25d2451d7d7bca4db04922 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4797968d81480d5a962bea60eb2edee4a7ea43ad (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24939bd478fea3ce05cc3129c71b410ffb9828d2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0738a35d96f24e10285955e15749e6f27d02c52f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c7bda4c4ee2796976a97c4fd73aa306af61a10e6 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4808e12e27b29b2465d7baef2fb9b8dec34984ea (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4729f3890472af3327bf24df9f316d7d6ef689e7 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68c117d3f1df142e8858a86b7043a57ff2ebec20 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 553e9bfca526702f3d866c23a2b4694d0147aa55 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a60c663048f3adbcb0d57150a9002b3a3aeb756 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5106bc13acb30385ab07882f1e6b3759c847789c (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31cc36f3069e551be56ae839dd89177b91d7ef10 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9baaccdb8a545c2a88b50052258f1b86c86b34fe (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8a30b81d08c0b2d9de8cfe95bfe78419499f4c7 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7d7b8fdeb26924db9e755adeca2c4d1f99c020ad (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b83fa8ea3ca82fd716e5c1599615e134abb76c9 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 77bbb4d3e6bfbbe8748382d7a8a98593db049c5d (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4864336ce8ce6de14ac31380c0690d4739729307 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2fcaa02eb8e5ad172f0ea161f647717028629ba1 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06f3b0f5e9666af079fd4682bf6b75cdfe7b23d6 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59b1ef8b8bfe994edf976e05776b085840db6aca (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 067ff19d358d3354aabbc8d1b4cea46b6d4c8299 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 37aec09f319c8e9ce4ca9f38336b76cd083eb318 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb88c1689507f47b7e3437abe96eb83b29d7e07f (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af98f837f211c990ede549089103f55d5193a13c (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 719a8dc136b2cf56b0eebe772e13778cc99a56a7 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2cbac823ba7cbdebff2f26c2c5356b173dd28601 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a7be7fa6871127a7f3b3e6dc8547a2bc9b9c144 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00f0a20d1276b00badf22c8cadba5e7a21c3a828 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 609ee99b565af2ef273d1e2416e3774b47f9859b (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 088fb1a4ab057f4fcf7d487006499060c7fe5773 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11e10a62ea78f27ca2e5219fcbd5a247f5e802ef (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffdedc7dd8666fbeef62e9bbd72787e919cc7458 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ca580b49634843d2d3972a29836175bc6bda084 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ed0f83077442523d6626b99a0c8ff0080cc1369 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1e5c2f367f02e47a8c160cda1cd9d91decbac441 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de4e3046cd46ae1e120fa690a64dc6841c51fec4 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2591da4b0a1aa68e1770853517b8588cf765fcd4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac154aa6916df5a0215b2ce6d6767e2f6057d82b (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2b7df6201fdd3362399091f0a29550df3505b6a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf7f6cad30f4b0c598985b7e799f505f59821e45 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 161868cbb1ff9e2ecadd6923bf7483ce15ebfc39 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d67daf10a9e503b31b3035878e37517ffe29d0d8 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc9d2f3543422520696829f8093543c51cca53be (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a35bb5f945af2e6041dadb8839d1fbc33b5bd37 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 736211483a398ead2170ea8af5cf664cd13fb2c8 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8971c3f4a10aa41973a43b5c297c6551661afb99 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 555882df5c522a4594bd1714161a67b89ad30b5f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e22701c2aaa314a7344b167bf2eb9a8e74a9173a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5fe7b24b73e321b0448145b183ee767838ecbd7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ec120e0b33b08eae2dc552860e06b3436a224c4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0cf81c47abad8b8dc52569f7edcc1b5b2d3511f9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 957dcdb8abc95456bbc2cb442105d77b0d61545a (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef88238925694bd279896f1a684b8f59abe16821 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4bafc6555f736f32065ca7d15c62585ba5bfac7a (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 491bee0b5c55113295a4b3059d09c0a27bc08c6a (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55cc03900ade20bb696afc63e2afb0e85cbda83d (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2bfc7420038ed0f6172b33b43ee6489c04ea3423 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7b1e16ae3920ba5837092f6c1ac4253dd18c8f73 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f20731b994241c4305ebb1b789167f053fc11f15 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ffc16bee1e94d0e86f1ea6f63444417eaaa9b9e (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 388623d495aa0c9c7c7e830a6cff1c71da0966a4 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 876b4822eee6eb9fa49d90e56641035eb4faecd0 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2980d87df1363a9660303f1ee171b09fb5436a3c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 656cc286f789444ff131232d539993a6bf0be9ee (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 189b3b40cf3cddf7fa30dda98ea7554a1aa0d09d (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a39eb5bb8785c7115f32655bb028bdbd07b925a5 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c1027c03293dfa4814e9a2434ada7f0f92dcb23 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a81078cc27b32b17fedcc9b31695d19c41d19ffc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f1f1a144c50aa092e13c43e8d867c89eec8731c (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 896a1afcca2f77f11bbcffe09283d78d5d21854e (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eccc6328a3ae8eefdcda12bb70be0ab674a11112 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c036449f3ba2aef54426ed145e3acfdbfb50650 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92ce7ac5496c6acecb601d9302978fd1e6961682 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5f7906632701de5245c882a65c715a26b6bef47 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 916c525d24c8a6af03f699c41e8a410fbd6d1e7e (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e00da9566e0bdd9e15a699fa545a31904684391 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b28407debb1523e2ee02a9e88543ae95ced9350 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 302bc6a84f95bf63ebb111b023b473bc95af77a3 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72d1608533d0c1ecd5f51114741cad96c09b6c08 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b5f62facac02c0a611d68546a317407f7a4844e (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c6d2dfec4c54cb8b357997a079958da32fdef06 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9842926af7ca0a8cca12604f945414f07b01e13d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 902414caf73b659528f7e672b2f843e7bf3047d7 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 691826dfd122a0c92ba2347fb50a0d0463965287 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f668a1fb8c3004b9c0926c102ac618f7dce6496f (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d5fbc21337051d04d369cc3dccf69c1b066a99d1 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5068a04c17542bf76a85f9fb876e4344565d855e (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a27549d09af5eabfd9e54cee57ab46f6a23a68b (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 19bf5bd0c7f4a009c22066a2fd47ff362c6a42c6 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 292f99bb6a55204f9aa203df3c73ee8c1c998cc1 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2b7af923864c1a839ad7a88b1debcec4c9cc14b (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1199cce26feabcf63aa1c42c7e53322ad20079d6 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5569c4647c748ffbd48e4e04e2101544c62d2d94 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f2fb3a4c596c123973eb8430c1eb69ee97c68edc (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 05557709a3615665ba3503655f879957411a51a2 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9d788eb215fdfe04e3e7cc101294d78a578c0c3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6664a7d9d3d45f7bc48854b33fd079d3a0434644 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ce252f7102053bd387bf2ac1b54a4fcbbfd9507 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce7f81586db17ada2bb5a28fb9bdb7e2216d9d3f (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 304d3335146d44ec5c4d2713d294e21bfb00f224 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97efcec8dbf61fa9322aaa608821236556bf1117 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c848538a5f754b42ccd910ad87f5e82e60709854 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d200020f277c887a94f9924d1fcc3a5dc1754fba (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec50c78fae90869da36696081594e93d5993a2ff (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f06b8e88005d8c670f09b6590bcccc060f8a32c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 922df97b56d618a6040b5e45083b4244465039cd (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f85722d6383fbe4564ee1e7b73a84270239d1664 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b80ace4c3f8f0d7fcfe7c00bd45a77b553058a4f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccc54d4ec0182ab7ce1e4d11212abbee8ad14889 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b346ec0f8e81d126a7b2ff41005bbf2f440bb730 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ba93c9db0cff93f52b521d7420e43f6eda2784f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4cf2d80d2a3738a3d4d5eba27ba89caf6c41a4d1 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1086d2af014a6d0415083ba1ef702dd9bf99b56c (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9062f307be8ac0b25ce4dc0b5ee8edd4b98409d (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c93dc58b826ab52ad85c76cc97a166f237699feb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e9e366328eab4fbdcfbf5f7501f790425d94fefb (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5fa583aa629ffa3acc61777064bc2cbdd9cf22cc (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8fd0a0f854d1f7e315481e22d446669691347619 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cac450b4a40ea6a585f503c343f5b021840fcc5 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ff8b76e90b2830aa065292c45060e38d9e81d5b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b50f4f155feda738b85003f2bfb58f6ff0353a7 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8fbb48e3bd72aa9ac285eae8ef65db5411b3073f (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dedca7a98a662a1f86fa62da5a345f7d57cb0224 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4cad8d8c5d4876dfb50a8728cc13e42e718043e1 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f349447ae05f1edce4de286d181f6041f8049733 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3b0c0b9f45d755176be3ec502ea4307dfdc2737 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b04650c12f3c22ca1e4e7efe09d2ce7661eaaa13 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f89383cdbbac4fc4d17f1718691e4deec0cf2413 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a02ff7c2f09cd0a9b7f39a91a9cc5e6ea6a558bd (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 997ce649a2c2fc7a95a6c0f12e55d7c9229b2070 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e1fc1949a122affb668983566988e723a60b121 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a11057afdf85d443767e2b5afe02b5512820ffcb (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a526f3801e3f229f1b73af240f8254897166829 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9771092e3937fe6a531076e6e963fc4e3136835 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 981a5a1f768d88fb13d2ceff68085f01ae08e2f3 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 439c5e033077a890444e4ffd3b63cc4b08a49b2c (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af61daa2b07278090026c339ad515eef541cebd3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 168f6cdc7145f67a85022c53329e0cd3e7daf795 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59129aacfb6cebbe2c52f30ef3424209f7252e82 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c06f6c3e29feb0b358d7ce34b987a3a8c1f0c1ea (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7944000ff424b6279c3c700b1ae097ab6f28f362 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f962f106861078dd46c70139e7766f9d748d86e (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cdbec8c8b1eff549d7b49a943e263dde8a24d9b (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a54a90a34f99829c596714b93ffd11aef15400d7 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7892352ce4477309484d3dc1562d63c1e357664d (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 804a029b0775b864236a46f783110bdef1a72c01 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2001cf34a307c4ddefda26cfa23851175869ab4 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3217f3344b19121f40a794ed766de770bfe755b (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 415770f9f18b68f3938747a53641eb8717ec7c50 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5152c9bd9d42f88e2a01ce5162a4923741d2143e (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d3153b8771557ccfd21c79bfc3d80af231100b8 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 710872b9a8e0c5940aadbab1e1fdc275f8acd81e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6cb694d85429a21acd1a7506720eac4b2c60f5ad (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c663dd35626111736a1b3c07a172ce2c13c75614 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5a4708243186edaf650a8dc7d228d6c1132edb7 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7dc946a5bb7615fb9eb61d2b890f70eb7f5b4fb6 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 750ce17a07bd009a6611b51f7e030438d497b67a (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4248b886b1dfb538c1b459b127af512e231e6ef (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08d69e2259c7b518235dd5d5dbf4ec6c4c127884 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 70a64c012271e3f03400211f50a7362875beecd3 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc6483f5ea2fc30e59c5c14d77ee73ce28c992d5 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0435cba946bc75e4b0f2f667ca6dd6ce3c4fd4f2 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc1002ec9b4ee76b3f15a097f5d9a399a501ba1f (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee67ffb853a86d0e70281b1cf1ef8edb7f0cabce (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d8f196778994b24669ee783e53b619e1589b219 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7e5c4369664cf3bfc287e2ceb00bacbeb5fd9b7 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a32605ff2ed610a64e9eb64c1ee6104949f47d23 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67c2edbe4699e664a62aadd23891ab80bf08b681 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60437fee053d55922f7631c1743fac514796cd51 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 472ee5e9cdb5a10d5fe57d754bc82cb8aebbff93 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b000dbedeec6e500a9fa717e6aa37b37fd20d12 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f95157c24512c63d76e63d1f8a428fa2a5bd939 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38b23692a0ffc1112d6861f94341ff1a49903231 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6fa1c7db1f8a7f478ea647d1536c4e471c75325a (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e21d3f34d4954c7097e72084702f74d00d0e4a46 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eaf44301151b7bc189e4f02db95767354c6be6a5 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23302ddfc0296955e80e4441597b40f5271bf29a (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 077e48473bedb012b93013ab8124058df56d837a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 250f873407ed070673f105862234199992249c07 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 74c72806ad8ed8ef715dd09295017e6099eb26b7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 70cfb098a7dd7c4f11e700e42d58c8b38714aebf (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22f93b06265c38756db3175d25e20df71c037b99 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d53f4d58b1bce0eea61a0b9a46e34f3d1ca907d (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95bbfdbf2f60f74371285c337d3445d0acd59a9b (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57b5d46e6c6b9a3e3956245600f6022bb3e73d49 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9109024dae0bf37cd87460b544b21714871ca94 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85451c52cc950840bd9b4b7fcd1784258c7d8acf (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41f5d164848713b338e7cd39d84c3adb5cecae36 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dc28c8e50af9859fee960133fe3a3b32978e1296 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 172d8670cb4b47defc85e6c1609afb0bdf1983b1 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b3a0cd03fc04697fcef889618cb207802a19c91 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71df59e00dec44ad23f3fa50a30d786b6df573ec (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3930e4deb8e105379e98b4a3898b2d79f5957273 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6d987077e395be064447068cd3e2b4ed8a6dddd (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1213fd7606357c74d57c9ee5db6ff071da319f0 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9344f8f7465eb960986ab4f48bf18bb31ebfdd97 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe5680476fc0a12405e78f17498c1fc1fb6636b9 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: efc301e451c54e19813df06fb7cd57742264dd29 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3adbb4c9ec3eaa8ada3631e8bcc46aee35b97820 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 022aba64126a0d085d6638dd92e0a7e8e97f7b68 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 967fc565764fa1ff8109dbf699b5277093096612 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ee5726005d1f711211b5e9aa6ae6e4070c85c91 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 123fff417d1e5835cd50d74eb5e707495e685c77 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bcaf9cca2fb1092f205224052fceafa219696e21 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 88087292ed82e26f3eb824d0bffc05ccf7a30f8d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 299273eb7bef1102f411688007dace8a042d8c52 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15b69e85aa248d04551552186241d3e6b157b3b1 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3eb416223e9e69e6bb8ee19793911ad1ad2027d8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17bf4d5aabbbbec8389a3902062bc23ecbcf622a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 254d526388dd463e13bc301a09e0f470f95239d0 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1a15245464a38dcca2d3d0f6648f51f0a03571b (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a973e7578298606994054c1260c73c07448f82c (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60b1dd907a17336baccb5c8808081dcf3a34dda3 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bce18fc46c5442e4936cf62bb4b636a614f3a430 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75c67c34ca1ecb171d3877b018401783e1865f5b (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2afb457f6d874556f4278a5922fff5be371d32e4 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6d68a1e20a539969bb97b33954f294c4d85efce (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1ee8fa3cd9d5ee3356200c9aaa6d627a4b7a8c4 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 594e3e49e399debdacc06d7c48cd75fda4dcb815 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 04c0e05d94c9fb9315ed33ede2574d8e8a9e941c (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b19cdd31dc25edb09938ad00ef68aa263a61c438 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 365186fe9ef5fe1462fa93a8d7aa072eb74ef42e (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5dc40fac7cf33da62d4827bb7a9c46adbc4764d8 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 099600a10a944114aac406d136b625fb416dd779 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb5837ebb1b0237ce011f381e244080ca85ff292 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08e19033437c89ec78b2eefb3c20a3c468c1bab8 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 708229ed891dd865fff69afc35c3fda6568d346f (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b59625d82b2f1698c8dcbdc15980e5300dbd210 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69bc07227cff1d31e7af9d1b3e72f4f21cbc60b5 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7bf600ea04ba9cd64c64d14f9a8edf4c1836cbad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdf91be9b8ad9dddf9593ff56f4259c8a25bfd90 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 77d96b57ec79a85bf93c131535303bfa9cee73b0 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5963e372c6501f3307e0cf6462fb82f438e7e985 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f33531c1ff2861a979b1580063e684039731a1a (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31307abd6d7aa7e1d58c218f2221e0b3d0e8e606 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 986307eb0d31aeb7daf4f7eabcb36fe38e7c9867 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad13996ac95e845fe46beeab427e7e714bc8f7fd (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71853c6197a6a7f222db0f1978c7cb232b87c5ee (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4cf2385e3645ccbd3e8d4faa7a6d82161288ae21 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a07579dd48a0c737d9877196afc96dce5f052cde (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5abe5b5ae9b928a4aa59f4758c3b761200f67098 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1d9bfb984c8e32c1a8f5dafe6a76cd6991d576f (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2c227ac7443ac7981c9742af95286a815fbcf70 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e38b75b45a3e635d1dee3dabf5370b8302b21da4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29b14e567c5b95fdcbed61e36109110ff29fcf48 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60380316b8de67d526396c8ea1b2043b13e3ab9a (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 02d660626d1220b9c240a7b70033844679b0203d (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82de1ce4a63e62fa35936c5bde00302664bd190d (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17e214ada7bb3132a8d7140544bb9b27a60687d8 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024b40154c181852a60daaa046be28dfbe08292 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 892600e68812c07890e1f7fad82b642702f737f3 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 61e4e6a02761d471ac4d18f8b8174fd9251d757f (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba8ab5a0280b953aa97435ff8946cbcbb2755a27 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a621d6b70a419e5752c3e8f8522d314bc6371999 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a07f9e9fdde8b4e752bfa4ef826317d640c83c0 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c123ac6a5c4a889b23f7d967751651543627821 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af8207aece6ab93d4889751950d782c3fac325e3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fcf454dde02bd7a69ba6a6468b9697b00c005d66 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d2a5012475a5997e35bb79419bcc2fcb0a8f747f (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 757d5d304c6f34e6538938eb96c36798b553cbc1 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f44ec3d270fadbd9c940c97bb5717ba2bd05f0d6 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e8bb036c54c07a6d214d08ffb438b1abc270fcd (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af8e8ac1c415808eedb95802b6ccd1ef3bcfaa53 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccdad5b9a45daa229e679e0676a43007fb825189 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81304b51af13eccd61a5ef7fdb771b728a815657 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a589c5292d56e9258324e28e1a339bf6d5f5ebb6 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6448dcc065b65939aa646b6a9104eefdb3cf2e92 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e080d316e43e91221252596406822d6e8039c5f (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8882632b7f0dffa4d723ab9cf17bedb55690ba5b (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fdd18d07da53f0fc4071856f69e7d72b882f294c (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 319f8dbc87542c38f8c44341df915bfc66e902d8 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60ba4b2daa4ed4d070fec06687e249e0e6f9ee45 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0c2471956f83895849e7dfb7353f3144b2c0d60 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a1a575b3281341c1ce6dea220e2bbfdf6ff4c4e (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e07a99283bb939fa5f4f6f1a054186a58fcc245 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f31f5ba262fe96684e33bae8cc8351d1fe05f2d (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6a9fc04320a924f46c7c737432bb0389d9dd095 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6851a20cc0ba2851d2aafd8676d8d07c30afed5d (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e787a744846eeb9255dfe87af00e92b13dd8471 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 65aea98c57dcd2a1ffb0d35ca20603caaf7d9f03 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96c5919b87f4218d7f64f73f0aa41aad00fa2e08 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 660405b50e1d77554a67c6a1ecff3d67da6fb8af (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 343fec03aa76c8d41208b6bba41f1d7b1b30276e (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 320b58680d9e9373c314d64b6d5bdfc188670a56 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 419ecaa3105ff24bad77b8b0aa0d89cced550c67 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8f303e07d21dae04f534265caab9751ebc50ec5 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df9c5d1fe30d17ad1a15eeae0550a157e74f1d0e (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b7288c97b4577a39bec510cba200d18687b50f1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d59c300a64ed1f79a51dcba78f0dbb50d1424ed9 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c1bd6ded5751077384768536532f2b579ba1083 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4e61ffb74c28f46bccdfe4e48ad50adf121a1b2 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d712d1a02ab30b744d8eef17f971210e3bedeef (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 183f2c1639f4bef8381c2894a65ce05afd335815 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 396395ad8299e6f5481d8cb930692e9190058a1d (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40b34451306060faf457af0a555c7f0b371eb239 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d153587395bec4b60322f4824fc2a3db7fd5f206 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08ad5a281c8c49d80855b7b9de17d24781e82bb8 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aad9b3f99511130462be48cf6b66ee0f452fac92 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4ed27ce755507d9b31a22bd70d09008627a330d (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3473576db20dea19b21e3602ca638ea2d84cba6b (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee9ff77f4f63c4ad537274a7688f592868ec69ab (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7d832be96340479b339350a67a341db117a94e1 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 83bc2e3776995ebb11ec74c0bc7869f8b54323e7 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cec1694dd188f7178a9f0d7ac7b699c306718236 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 56315b9601410955cf2880e0e49b59e576ec2d13 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 91e5a9c86c24025930042a89744e5bc9ce6797c8 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 16abc0d0ce4e390f991a9ff62261684b41de0319 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5bacc1c07282035e83d3b8bd903e5fb03c939c84 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fef321317475416eef87d3ccafb783b05f3939be (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0bafe976d92fbad43d8806b0e6d3460192e10aa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 204f8499cf64f2d5f8da63456316f17b163b20c9 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c76d55444a8b69c6815728754610b5936ea7bc48 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccb5e3d27af8d73d7a35a800c788056ed069b86a (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21ef7ebabe2a46035c60894a856b2f139e792309 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b48d13e55f8d6fe03964fe501a09158b8cc856c1 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55c5d81017a30edf1e47ba1b78c377a5e5ebfd50 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ece77ed1a9c9ac5b837ea05a6443c595ef3256af (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ce11c774d12cda117d641d150e7c6258f468663 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43161b6a2c1db7208c6de893ef46ef7cf7b4dc15 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6398fc96e2091dba6f402ffeaa515171ba60b12c (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4b661ca351138fab98bb8c5ba77cf064ee6704f (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c2d2ca0dfc0edc4f2578094e5a09305d3fb82c7 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e9641790527881909031ea0fb24a7550e8b59aee (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cac911a1efa0d3e90e2b116dd535ca14ee72d467 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b74d718f6f55853b61dcda7d59c85ffbfcd9091 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6716c53863e3ba0b4d7b34f80875764a4ab1a606 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 973edf66520ca740c6f56e48ffa5bed0cd6df2a3 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e545c6e33b8582d76c559c4768233c1677bc2f6c (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df211ee4f4acd5b462e1570e8abc9d6eab71a8ab (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cbadc7099bffefe6a7cc98ccc4dfcdc2ebda68e6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b959b26c8a27c165ff1ecb2f673e5357ac2856ea (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9ccc1a6ce439c11390f2a6291aae3e8982d6fe4 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a696e500ea06760c016b2dfc3d508d6e71bba904 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00e95d2feded38f762cd68bf7db011dbe96c79cb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aa887f85b2c5923c91e5d9764ba32101fc944e29 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4df2ca2643871db75bb43762ec6200abb260f54 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f080446304324098b74b9addc0a16960d33e1b84 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cae58db2469f107d500dda5e993c070170633829 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7c83e268089d83cdc5f2a1e84d4b7bde54eeca8 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac9231da4082430afe8f4d40127814c613648d8e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 308aabc2dc6db89752db57c06139c640bd39da49 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57ad61826d84b8ba5241d236049e5236234a6fab (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f33cb82db64bc717cc72075dda28522e74b69f7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2caf4fa66bd8a5c71705d6338523d4ecc12bf71 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8dae1b1f312eb764fb5f3cc95bde647382c4b16 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d0a5d3692213ce2b0292157bb531534f2aa5e318 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c7cc60a0472333012458ce4bac210d422c8bdc7c (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6329405bb044ea1c86733ed4d106f3014a340c5 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b272460c932a318f026d4213182a798860a59022 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4cbff2ca861f99b6b982a0873b2adb36effc4f0e (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c43f3092fb336d3797f712b5fbe4c1b729c07414 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aea2d5ca1782927d2298c18dc17dfd043e899213 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa129a6fe7f8b199e0c9ad49751305de1d089f49 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13fd25f4c3d666204ac32d56bcef8e73965385eb (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3478bbcc402e2979cad6545bbf9515af380b4c7b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8436f9c341cbda6284c3d8f366eaff587faea5d (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee7d2c7ae24cef8fd1308f83a71514c2ff502431 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e198c595da6523f17214935d05282fd0ba26135 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d5e773a33e05f461ee7ee534cc3922462451e9e5 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b0d90cac4c2b07ae03ad1f931fe17fb4550bd1b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 783d29891c473f6c46101843f92a1b6e1969a282 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e08586cde1fdfd8df9d2ab95028be1890d32bc82 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 86d27867670de474da23516ab9228c4352a5d5e6 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f93a98ba67fef4b8f477763374db4bb7af7fce25 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7338e92983dd93ecae3710145318f91f8ce15dfd (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d2d6d50f108b46c8a31a846af2d75bcc66cc785e (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45cf9f900e94eb00ba977f7321e7ede0bd580016 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75a7c8394d5d64be7ecb633269ac95bdab957029 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3bc15c8aae3e4124dd409035f32ea2fd6835efc9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12c5f42dcdcaf7bbbf7b6b7a248c68ce04d0d281 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2453b18ef765193dabce25dd1c6e241d8f7a7df (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fcaadb1c2c1f51463211ea8a69c32e4564804272 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89ab393d3c639a99613811183238800aba6bb810 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bea55db56059f8a9e59d16d6dfc36a6f5067e8c0 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c927c36ef11b1e12b4929170c0cdd1862b00288a (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee5de2f0903dd31483054ecc2762cdf026114557 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 55fa46b0132804fd1ccdf15f744587da261ced4b (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b6d56b61708caa8a3273ea79282d82d2a971fdd (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9aa7d877fe7af588c5a7ea69dbaafbe5c35c1f10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: db5abfde102e3d0871fc05f90999f0dbb4e789c1 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f405bdb0e108e0da694c34f8cbd1dc0ef6e433c9 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e308d31ad65bb52ae794e33fbdb10011256e5e74 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 65e4bf5313231233c47ad9e401967fa52fefa81b (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f05f5845da62cbe1162fa12f398094e9b4eb15d (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7f02663a8a163aca9e93acea34cab761f7247f5d (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a4ebd12f4775a2c4968478e4399d649b0c0bc7e (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 023fed41c46bfac1ca6bc09c744325ad508c1a8e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 36411a85cc0c3e523e9a9c54cefcb2294d2b2359 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d81bfe2203f2fc962d700f66e02a94f92bada6e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7c4b3209f0b7c146a8e629cdd986f1034ca1732 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 01f665fe2525c783b5c51827fd6e05aa62e0122c (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af06318c33c8e41c70083ee23dbe19426f1f9c5b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d55c1e1a91610e1772f21967ff1a81b1fc71a4d6 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d2eb5505e8d846322e39deccffb5559411a7d5e (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 531acfb694fbc2a392a371de7de3168451532e4c (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f2b79af3004c8683d0809b8d8fe91cfadd37f86 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1ada4cfc58be445d547e93b4aea189da947988c4 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4ff447b8ef42ca51fa6fb287bed8d40f49be58f1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 939fd26fa2691e8f4a59a1d45585552eec633586 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3de7f4f3d30012ac42cbfb13dc0c2176ec10ca45 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 297e8157bf146d7c52c692909933f2c9506bc137 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c09f152394dbc4efdf0a4e84d61d9c90f0d6fcf (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b99009ca86e5823089a059787b95256d7bcf51b4 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c96487c027197651bf1ec181ce6264d968f6ede (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a157810d0c31776c8c2731f0afc6ff33a7a7d7cb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11216f4fa1d8fcc8ae58814ff4271de68b57b8d1 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4c318d7c6b154833e6307b1d57671a9aadc10133 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89a886fe2c5800aad6586302b1ecaaac92f7e3f4 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 583ab933db04b986c300af5e8869243fd2f575b1 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b86276b9a449499771a36beba6b0711b4f691931 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29b08abb1a2643ce2474e87b2c8b5ff6cc5353fe (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3ce3adb355f3d20f4edccdbd5488f2e551089a6 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98b06ca54e492d273e9879fb8e591975ade48691 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 024d32e7981ffa5490dc25788c9635c7421ad385 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d1ce647b9c64394231b3d594453322bd3daf7178 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93c90f80bea260857de6dfad8136d3008896b0fe (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d513f0b0a49c82e489a10999b77af9957ed1bfd (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 929568eb200506c3282fe71a70182b45c3893c48 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf83b5900f2e74cd2f5c91aa291aa8bc92d51a21 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d8a29e2aa754645fe0dcc5b422177fb7c06049f (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f32bf15c9d7961e9e72c3aaa4a3ed519b3eee4fc (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d9e56508f5ea5b6fef87023e2c7cedfc7262a27 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 068fe6931cc49a42d0570a1a9a36436d40ee12e4 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e35cb98386e8bd1f55022f7f2b9a0d4e1caf295 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 547eac102aaec5575d0152e4b05624ce4e363163 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e86210861d04cad8d3d21af6201d537715d29b9 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f02950ea65c51f3578bdb176875ef8722e9a1304 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 610a54b476def3e0bdc2c1a9af5b07c083ea8360 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7064f0b80f61dbc65915311032d27baa569ae2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bda6b0baa25c8b19273a28119d1c1dc90b37ade3 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39da913f1b6e17fd6971b8faee777c3e73dd89ec (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71eea7416bf4ff507a82a594360a948b5622c348 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d670d9a5b651ba0434d07479e13ef520536c493 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 44e3b61c008db6e3f88cda3f63396907cd0c8076 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d1c668a9a39522205981193b0dd53e1066fc6a96 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6f5a2f4382546d6b14759cdc591b515ca23c61c8 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1eb6554302f608c192a427a63ef48358adf1976 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9cf81ea6713e5c45ab69353a2773a3fa9be8f7b7 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5519e5d2058296524e0a2af865c3edc6c5377045 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9826a3ea0db3f3a9ffc5df2300da5cb6195df856 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f0c0a24e31a92a17ec588ec7e7d41bb8228bd6c (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb7cc6f64453ad5a9926a1ba40955198004f6b31 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 02e06f9fb6fd373f83db1c10c5a6f326185b6158 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ae5d4367231978971d47cd8db120a214c6853fd (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 727a349d41940417e545e7c9a29ea96ced7d9b7c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 396b8b9a60a66e48e25ea4d547294475755b0c0a (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4071a1fba0998c0210a5da1d5f29dd3b56b2f64f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6575501a12dc89da5ff596c965e6dd87ea5b416 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d0a234c25d54ff0c59965ecd20fb82b3fd153543 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a123eb74273fd33bd2315853a458dcf8f629003 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a979ef10cc6f6a36df6b8a323307ee3bb2e2db9c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82ce2219a5ec7049a1ed445c2b30d1d572863533 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 762c99759d25f4cdf4652882e7f1d9c21a35976e (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ab2d7ff51a46cb7a3270953819c5b239d17e50b (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4c36021c57ad4a161f88ab6402254a8eef0762b (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3cdd45dfa3133d26a2a3026929b3ef328adc62a2 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8aa6e86431bb23f989a43525a291597c324e30cb (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 56223e433e992be9794032e9805643e73fa5a133 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ff29a98d1b6bf80531ab06bc2cbf8b1fb88dedd (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75671bde2a404dcdaadaa78656d6d72a3596037e (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 334c436640682e82fdf0b4aed9a716cee240390a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da55d448b362803bd4f5c2bf03d079f5ff2fde67 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41a3dd6d8c4e4289eb6807ead7dce8f2c921fe1e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 83b9a632abc661e20d5313c8df0fae779284298b (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4c30bf76fbb0ba0548c20b4d5350bf400c472bfd (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23f1c697f68f30f40f92b6247aab6c88b087cf2c (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d075542033e09cfd3c5977c82e5c91da55a625a (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de01394c81c32d4043a25492eb5d543917c00c68 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95c83f74cad8c6fadcdecc914a0128302fe5ff1a (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39fc114ee06942b44846900b5805300760d96422 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e1d1653955fe30117ecd22be216cce6db4dd98e (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53250c5c6f70f8ccbafd59ade75c14aa9b2193ec (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b93ccdfaa81476f27d2c33b62fad188f8af7a75c (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a591c603ebc0de5bb2df214532dbba4eec933dc (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 04ef9f1c953b4cfeb6328bf78a3039b61d5130cd (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26cece6874206adf77d23a0e5506e79c7589c901 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cfe1fbe9a4504943db7e60d86c4deeea311c4499 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1489f923c4dca729178b3e3233458550d8dddf29 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f1d89d7cca9bd3ca1ea4606532e094095e703e2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 02fc6f3c008d12d5e19ec868bc81937314a969cb (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00b8c99cc879e682d82878329a56d10bb462eb2f (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dfbb3c0103314db538a51c5f03f322fac1761b36 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d0c4166ab657396761b9b3ea365fac2627c3c7c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abacd2c1d5c53fe43d9118ab9500135e78a96248 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c278b86390003aeb9ffac5a0bd7d3c56b3322da (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e615cc6e66694cc0a65f36d5d28a4a68821a6de6 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 693a1e65a1d30e7b85314d7060ee6b50af6a1460 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85d9bcbee807663aae9b2c7b6405d7dacfc65ad1 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8f37801c921dae30bdfc9a57f36c91c412dd3ee (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c78d527bf17facee2a6a7a7bf2a7ed574f5fd15 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a5eaa6c9db4c24db379a04aa8d3dc2f133c7365 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 152f6f55ef03f1603b79912225c143de2f62d88a (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7159fe2cb7109673f3dd20ca6641a3fd989f8d6d (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 74bc6f5907487c6e929badbcc8636dd240bb86dd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b4ae15961a222e6d83e990625e71a993747b794 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c861ba56616fa69a18fc3cd39177bd44dc6a896e (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 27a00ad4ca454ade6fa0f9332316e0105e1df548 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22700a854825b29d905bff729990a1634a96fab9 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a19929741b22bca197f40289abdc215d78e4963 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3c86acf06a8e727d0e7aae5a3d856e6f097736b (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 88d893924aa7c9dda102f16b1ea417316fec7a51 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb46874bdb954d2b3f85a7029a3672f839fcb9d2 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c096ec94bfb16921d47912a3d327d62297b26f54 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ab8f8668edc7f51edf2dbe154e1796e003c8c78 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 038a95515ecda46594637de4f300df0c9c980daa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69286e57434680d7994e15dddce1bf82c2852271 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3490acbe4d75a24039173edcf35e50050c5154cf (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2bcc6529a3c4dd20de315fff6615df2b6531a257 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf20d72836f16fa0c236484e90bac5ded5e85618 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28ed3a797da3c48c309a4ef792147f3c56cfec40 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a52ce780950d4d969792a2559cd519d7ee8c727 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ae8c78c8079c029c1e6b65a5a762081551bf450 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ee81a860c82aa654c7a0ac27f4cce55db031725 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 74171b4c90435bb8977d83734e677108905a251d (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 261b6d70eaf74bf465f2e78c1923e0b93e95e1c8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0f168d72899ed15d0fb85e1ffafaa22ebf874b0 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dc642628772c751c4f2053b2c39ffb3e80a60dde (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 303cdf89cafa14e948c846259088c223969050d6 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c424da2c12a81be117128df88f8266e5c4964f8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ad91f69e38004642541ba340775e4b8c353e4dd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f724b5b171d8820aa769ef676b7fb6fdeff5689a (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5a06ab66f3b6ad50c1bca4762deee58d0a0ee5b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11e4252ed2bebc9d0ced152b63acb83d400b2580 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fcd44793baf9a3d59ea805ea7fb0054f69671149 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb6bf73dc10904746e9fa5fb5ef3f478b33bda34 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7419ebaef4f1ab1b7747a23145320cb18c70e3c1 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkix.asn (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1aa1f19f6c575537af0e751a887b3285b50bc29 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f2f100be2920d5b36271b34f85f58a7dfca2fe47 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 100d63be1f2dbe70593aba4fa89284299b3bbbe3 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 013dbbf67d04bc0ef47815bf3592b05b0335dd35 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad86491fcd7ff6d2b015b42431a7d417153c04a3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a37bcb57be7e685614436e93c44fc633d7d90a3 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 42560ba507e87e9147c8b22ca79391d7239ef58b (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9bee39e91a3cbe21f3a8907344619e5f4aa78810 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c10b5b2cd673a0616d529aa5234b12ee7153808 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31f2aaabebba59011397e69898cfdba17cde56b9 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a0002272f3b089737d0c667d79801433d9984df (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a41681e86acb71dc16ee10d982e418013c48f700 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69c6643a78ce08156a4af857cb617f7690b5a278 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7af5677449284a155a7e89ba4f6a232d02ce65d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c338ed2840d2bf55f9f5e4eed04f66c80840eb3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce8dbb812ad24d42b12e4be6588acbad3b04610a (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46760f11c3cea6583eaedca1af3e860ca9c3725d (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c03b73f2a0b1dde5aaf4b56f412946fa4426b17c (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4d8bec7c84cd2a1c31a0185423dc4c6cde4012c (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7eed9d5728d8fcc70b3e39aedcc6fa8ff79257 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for dir in *_fuzzer.in Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename libtasn1_pkix_der_fuzzer.in .in Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer=libtasn1_pkix_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/libtasn1_pkix_der_fuzzer_seed_corpus.zip libtasn1_pkix_der_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96c092b0020d086c61b617d31f62a73f1f5c5d77 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 51c659e7409dac797fc1cb4d3480c31d971f2a16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9c682604f228a0d65696acdba306e1f64f11af5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 20a2ff98622469f2ec96732034e455ed77a6acdd (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8924ca18ff5db1b58678fd63f5385f66d807d989 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 669508b0d8108c9f0cdfb9bcf276b542cd7b6281 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57298e0ca286208057d75c9a17c187c7fcc91062 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb3496d37f2759d7128d9c11e16817db973db37e (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a5d55bef99e664fced3655c5f5306682c44804a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6973648aae2518f9deec58ac8a209c4c53cb862 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f018df1fb4166d44c1d2a6bd428851ffb7fb2799 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb4f2d73390f0b1c8cc82ed62ad54ab5907b62cf (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f763c34dcb4f7f46862c4abdec680f075408e88 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0db71fb6eaf7b079de0235a42b14622e8c80436e (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94fd4f66c814d4e5add04f5747382656fc6f52c9 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 70eba8d4121798557b0d705d4465ad1f5f87b926 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9508da63f89b05e66f9be5f08b8f2a4fc32fe2ec (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e66c08cd59674be75addc16243849eaa42ae6b3e (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fcf12a8e29cf446d2d7813d4a0a4e1aefc655b6a (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b089ebe7ef04857b07d56b0a34a816e59fc9590c (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f69699afca4497367cfa1808841a1a16c0f766b9 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b3d4d48a5cc7c27dcaf0341669684d93999ad93 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 557d8c14a2e8553a1e97cb39b7493a47ce9ecb7f (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7c0bf2b3ecab3b573dbb8e303aac6d95f8a5e70 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee256beb14f4b6c0b7f965f1c6acb179baba3628 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4036049c543942af9202ca8bc22e19758348c69 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e67e99375ba35bde9420bcddf054c53d246f599c (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17ba378b0b6339b8cc7b620b1b6dd52190758346 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ab736076686faadd8a38e579fe34f7432cd2297 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bdd02216a0d6492c959bcc486e8e52a86ed7abad (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58ff05b6d42335226de720510de9777461eb80a7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d305cb8ff5adc796c5698952918b740508c5455b (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bbe0b447f3ad331c5d2dea6e8427616cbeb3fad3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c5917d8647ef4ea1b3089496e9c29c5e47f46ec (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e71eefb3c78843979601ab703c19638d95043650 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ccd9f0514dd3687e7cb53cb720dc4e03d004080 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fabea4a675f13c3e4b920466536bb6a338e9cc9c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0344b6b58abaef92b7652dd53b4a2baff616df26 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 851a102ff69b28a60a57bd66120a501aa00fc336 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98ab1f5d74b7712983f82f37756bde284dec9d0d (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5d1fc35c92dab6b9d3eca5fb014fbf3bffd71d2 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1600095d35acb622dc448e4d76374384e32848a8 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c2d05173cbb347f8559d41fddd71c8971311d1d (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: baf9471c39ffae0bfea28bbeb3fa3060981ddf3c (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 534ed67e2d3fc34078324c3990c07c3c04829eac (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06fe492e7ddf573596445dd8e3e857373aa80a64 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5f4ea8062f52f1f4c393bf1cf80e4c9dc17df46 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7d41719ba1635076cd324914fd876afe50307c (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c73daa020d48cd70877b777f5309c512f2cb5135 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cb689e16ffba0d6fa6c94a08e806b7155854728 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a3ec577d8ddc16914108cb389696fed00414c01 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b33ea292957ef19ca8dbc9fb46db3f522ee1afb5 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae0a7d3cd01de4fa57ac5f61fec23afff75f6656 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66f71b1be3cd755c9d06e9d93ff97f6836ec3852 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8c8c18a98f8ec6e1df584addce84c59978641971 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d053cf3fdcdfcec205ffadf4abf7c7495919150f (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed21e8e9b89fe1967b62d5df98a4f8dd65560529 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5934c967f13e3da2a3957b1e50cb27682fe45204 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1fe21e99330cce6a5ccce323744422f60ee49466 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5b057940e79bedf0df8b63ec530827e3120eb78c (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08e1319ad3094dc8087b741aef8807fb7bca2ffc (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 74fc59f58468a9f02a949a6ccda47f8807150ba4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a684c397e1482f521789b94945f1e3ba505c1033 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35a0f3272a17af052a1c00809155846e7be714fb (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd24b7a56f72efcfbdb8ce409ec2a49f12b85c7f (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2819327f1d973450f5de55a2f9f7590406b23474 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d90eca375ce35bcbf6f0df805915895b571603cf (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 926089c8ffdaae316547647386b468a313a811fb (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee3a9fcf1236b33b7ee1a8bfc9a73ea3ae407f5e (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6539404e2d341f6c7b7f92bf5863702f31e6cb2 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b11eb5d40e3bfca22354cb07a39df7936ad3ba0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85d33f272f291a54faae2460053cd360d1b7f135 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6be07234e19f03c5eadbe0063bf3ef6df274c9fe (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d0154e21856dc679e4295821d58d7ef8c0ea7256 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cda373b350c2c8b903bfd2b610cca676288779c2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22a601988dd055ffcb61c497f4a71556342f7089 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b27c90baba5a43a58dd3f44663d44b6fafe494c7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9430c374df7a51bd689820a5b82dcaf7d2ca37c (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a79c8c755ad06255306d5b0f4b396846c6b1314e (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a5add7db4599836e58a5c86796a1900f7143ed7 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11b0a76432cd1c518fb6d46cc694807c5eca35e9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2742e9084e901b831c9595cee4e900aefbaeb8b5 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e987d68db8fb3ce17c917bb3ae79d03c57cc049 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7133c5b4af2cc8289d2d6294467dffed07d33708 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0fea3e7703a8fc0af2b2f55a099b4ec87f690f78 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92b66bc4eb3c9a0f9375ccd5e266c06e02f2317e (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8259b2151bf1e0b5ebab069c38dfd064c909e2c3 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 958266d9c05cfaf72046b2b5fa00eca70b539f77 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11aba52268d22b23c4477c086c683e63fba19aa5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 154e493275b3dca0286a376eb3d9f77e2401a9f8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28f888d874df66f64801cd6f204ef97ebed81fac (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33860b732c01e6f4114b4f308af47f8e6a7d79ef (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f2ed70869f34b7f40fc6ab06fe36e4718fa18180 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38b338af9865abcbe5145a3661bce71cc8ec6a74 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c1a5feaebdd9dc2b84d89e49d3f8327d82843a6 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef2910b01fc7ca257e2c91d929abb306d9903a98 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a3032680752564f6fca0005c26f1a673fa99fa13 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6f4e2681b2acc3f5ef3fc0306c1a38d8a13b0aa2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e34d0661dfa6a862167a81c8f5bfa93b2340e4ad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed6ca7b117f60a4541e26aa3b80e2d6deba00dc5 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c67324b24f81c492b1230771394d421aa20761a (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec16a163bf3339f68b4c99999b7d28626d5b100e (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6242711526ae9d3904a5cd529d7a2bf39316c67b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85a475f8c6d2c75ce660e1c7725edf06d39cb836 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89d28af844e7dc39b444d75046fe18f22ffd5cb0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76d9c391634c45758dae205499ce7d735d4fd68b (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc8c2446f98290013aad106febf9479bce5135bf (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 77e552a74a0e6e2558da787e20d4c7d1a723a1e5 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c80b6087fa36a2c6bd042d32ec239543061a4842 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43a84c4beef32c5024483e89e2f91284da98af15 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9bf4b28229eb7668181c3851263a3681e90d235f (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b31830e4245011a94d86ee3b0b0ddca267ae0a4 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 511c70d3f5c2ac7b8b52c2927ff1f89b7c6ff883 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76d8db3c63357c5e18111392200f24ce0fd69e05 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08837cf204adab3eea0fb570a14d694ab2ae367d (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c77399fa764e9466308c417d09c00140ae09414 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28c49ba1f1334a3751c87f277599701e8f8ebdca (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8af66f9e49de1834ab0ef86c4091257264ee9caa (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4c395dbd2be229372c13f22343c5ec1ff5fca282 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 04f5a5a2248a38d9f61fbb859c741e13060e5d32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93822523b30a5f47fa8364c03cccc6fd58118eb7 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35408287ed2107c65d34e295cd4d270c7a02e89d (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78a5a80c5efb19b04f7c20b0fb21110686a8bfbb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 013635e9d817d6b3f9299d738e979985d5cefa44 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ef89f9842bcd39f6a7bb95c30b1df5ca0e4734f (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38e085361bba2fe329b7ffbdc8052297e461c8e5 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49d177cbd7a27857a5651d3bc9732f746b297cdd (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43bcd48a26e7867743fc5c4965a72aff0422a737 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 266b0343cba6ec856921f672d9c696ce2b1a2110 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 197c5c955284f0eb5de327a1a416b9545348bf7e (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da951f8ba7148ed41ac50484ae0497ddb7a0c66c (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bad9ab6e8b3113e819b16f1c0850357c6369cc81 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30d6d829f75c0422b74cb6159c7621cbc03a0044 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 888ac78168d8bbeb003f242351370581f40dabb8 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d237df31486e88785af47ab77a1b6c3ef631679f (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d6180b327f9c05e30793b445f674fe229ad660f (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f95b51aa5a356a9f3afca287e1c4c9081ef8b686 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a5335260c757a9dfa0b458dc139e25d84d9573bc (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d68a73aaa7b4aadf3ed5b64a359d73c8766453dd (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 216552b76003f2cac7cc811734c5a7ee9a23f152 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6e0dcf18c9adf10298bfa9c6927a3bddbcb4fd7 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 755c401ed893646347e1f606d332a622a87614de (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89d266f69841cb7d62f908ec61254c848f36a24e (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6904b4fe608e2d2d64418c533d89d61be8ce2a3 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 201e181bda6c0a400da93064292d94d707ef9f35 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7daf34715cfafdfa0aaaa6b07f881bb9d74b8b2d (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 764b24acc03b24f2d4ff66d3b5ff1fa03b448f69 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e16bca0f020445331e6abfed9e0f579281feee2 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e953edc9e14d76ed5bf7095bdae996fccce51417 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0584155a446e86851d7c28302aaeac5e256628b3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb85955f91cbc66458e994738a6a068718df7cc0 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: afdc5051007fca0a727df858b6544c948f90bc4d (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0eb5037935ba1c2791f3b7e9bc8470c3c60d2aff (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ffee127dcf7b74f0fded6d9f770ab6a3a6abdcf (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a87bc6dc33b6028926d59c9777b52d244c2a9ab (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 459d2cd3371c2d7cfb9dfb693ee9a40e0143d6e8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd182b1d7c05bc625c26bba1d3b1ca5b20c0ed04 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 608a684a764e52330b8cf0a4b79b6525df158159 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c70fe0f2294ee47f7e7427f6ae37ddf5147f183 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc1ae52f426817727c5191f22bd714770628504a (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00560b9afb489082bb5fa2cf0871d694c514f48c (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed93b7d3588294af52c11345a341b379436c7fe3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89b5112ab2cb3825bfd29c15311575258c4b1145 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b30c498169862b5e093ef00e4ff6a083a239048 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc5841b4bb49e278d1418a9d686a10017b3274f6 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 764ad54cd9a5e9b3e872df9d456acac758d09848 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d6e8cd79c445a259f4da13d86d9fca84a1354e1 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8c4871b3397b0fed81b8cadaf3b538328ffabf2f (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54228ada4170f3c1b763f66014e1b7dac96964d3 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7902733dcd822362c9ef78969887f985595a6b6 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d0cb9b2b4730306f12c19338570fd46b3c102963 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f1f5bf9e764c42332935e7b40d1d17c4cc0bd17b (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b6c9b3457609ae718469d47982f50ec70525605 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ece0f2e181de25341a2d166c3b27f2c28b572df (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 399180587f505962604173daeee0a8af341d385f (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a58317a65ac38ac06bb762e5d9adc18a3fd86ae4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 404ac4631df3c41e1daa574c7cfbc69a3124188b (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d02d3e9477242e4cd4edb52dbdfa52e09dc6ab36 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f74cff09d60011b3ca670a3ee39a8520b12fb2d2 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7bfd836d7a8dc84460f898306db231c946dbc87e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f22ae2d7c2cb93815d82072c2c578612c807a0a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a96113cc87a4c87aaebe2dfdc4757ce63408825f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 584ecfe6f8f4a9741d0efbb0a7ee039cd1d3ef91 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31271affd0aab25bdd401723189cdcda285ea03d (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b78df18c260733cabb7eba7ab28d5b3b363d54f5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b925a276ed7947dd4d74db99e5019194ae7119e (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b69a82d0563cd14c4d03fde6018cd60e33a4c41c (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b496358a03915efb7e9d8e9b00ae403a0655ac77 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c8496ae976a13213cf2592483c845a3d733cc3f (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f554a69aaf3e0efb32ddc9f2075490cd7c906001 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6999c47ad44b82a2a921f1306d439009f74e4e4a (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e46d0a3d2bc1239064ed6774b1743ecc4c4a316 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e94dd9f246cbbc67418787e2ec1de25e07d7c52d (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cee8d89a9a367cda5466376e2184b55163f2c914 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06e66e62694d739a5a5f52666bc3fc394b6bc49e (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7d9856e1b028949fdd393d5578362b367f41311 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b0cf82be5aaabc313b7d18a6bcc94ddb7f142582 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 330ced7cfcc1e08dd50f9d70134d07aea855bfca (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b961e4ba9efb6a788118fecd3769f4d80ec1596 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4056d1beb625d90d9ec3328f1d27341d2c1effd1 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a697e4c1180fa5353e385b9bd5a349a6f0c05967 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1556be6575a9543e66a5f8508a6c0f850740652 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5dcce973d44968b54bb600d3ecd38b1e331364d8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7bac269bfa2c7792bd94d5ba78fe2caa8c7531b5 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 819206e480492e2ebaf8c827dc5029960a270baf (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06aaa389506b70f45c57d438f8507725b0d1b0fe (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 783088b4e16cd46d35c4761e675c565c12ff7bc2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d685d5af0e4e3a37377a672cdb1cc7aadcde0d5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a16a9d2c3779f930ed1b4edf78d71756b93c3fd (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12cf7560557dddbfff6f0249006f72c74fee92df (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a96988bd1c41cdbf434b9cac9cbd7233f48350a8 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c01b54ab4e78216207f4c6d364bbfd7c10eb1df3 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7796fd6656e940c8c2bdcd55ee6b78a2da3bbcaa (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f9b9a0948f8ddc4a39024ce48db0587c53b0caf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a12ef118827ce49ce86120098a1aa2abc21321ba (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: def889b489eaa97c48a9127cbfd200e68643ac66 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ac3ea74aa0887831791c0ab8803283d2a3b7ba7 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5fe6bca4284a1180beae72ca526ebcd0f9c95d19 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec769ac283669b9117e561c3db9ed833db4ad874 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eca1eb0b53c2b22af370a5fc656038dda016348d (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68b73a7497fb92742b39fc04c55b8b5c31821eda (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b48bcc7ab5da70ddf8079e19c3e4ac906d5c96f6 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2de00e2ca554c7bb19e712ede4e4d860fb1a6794 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b01aabbfde9673993b06eef90d6bbc5cd9b1d5d (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dca384de2b4ec234010852ef6b9c6626ee9121db (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 843257aa71a62bdd97f77630685b7e92df9dd6e4 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a5b603b67faecc2e1a5f59879b5bf61e254137c (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bf2ec186d6fef1a5f84e75c464c44da51cf4dce1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22fd074d0f47e6b3202e9e6407335c6bea20553b (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11710db3e9fc85f1a849ab3823111d8f416648f9 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f6a6e1ad03c6aa6cb8fc9b541ed70ac2b537167 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed273e29f84525b94987f47bec04f447faf2d9ba (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a6586b63f7943e38341349dbf80ba2425cc022f (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8860ffbd4ce38910b972f856a528ae2e5e894f05 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8775edba306b8378dcfdd96cabaf0a6d98cf249a (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 772f4791eccc4c96590564ed67864e70ef997b4d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b431ca941771e8785e0e8cded950ce003115b0c (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 543bfed194e352e1a9785f3c56381c020134a75c (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f0b83c9083d0329c30c7b037279c00d19e55c1d (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4760d831c64ed4317af306847f19fa2eed9b25da (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c67b51a32b0f60dfd05b985e487ee162dd94f44 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c034304893d8a68b61cc4b3211900b622a9aa98 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b7984457c4168b82797fb7ae5741b84fd4965aa (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3944df92a889fc0dfcb17666cb4b6531d0bdf7c (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d51d6419445846617cc0f4398b57379c1de2e5d9 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 170869c34fb8fb5dbd89e281b7054dd38e048fc8 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17480c205d8e14d241319419647b4f750f70deff (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a252b0223e358dfccb4db05b2ac9564b4311835d (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cfbf4a95af167b5c9cb5f2cc3657e0a03a2804f0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbd31f4176f923438a663f98e6977477ab6ba4ad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67add9429ea0355973687afce095ad9a3150ee86 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b13d17667bb8c028cc46366dfa317510dec4b841 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 152938c6c0e106de86356701cdfea8e41242eb43 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4d25fedb496855efd84fbe9056d2306c04e32328 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13efa3adfeb7cfaa8da87d4fdcac47efd31f4853 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 451ac187a4bb63eb7603e61c89993104e1bdfc71 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6ba93c3dae02c4b44b4f0f934b73b8150641dcb (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f08eabf747a426ba563850f27aa8fa8c098a59a7 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 046c6e04ecdda859443298fab478667cc7d4779d (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 949f24126ca90d9413619395f21153440ca7cfea (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31ce04fc2f19f43c8d4245fb14c88cc2b60bc611 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f14b605059e67a8bd49d06a9a94121153ee5f46 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7006f1cc4b23aebf1b762291a6d9b36e846ba51c (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 88b8c827fc1ec5a3adc8468ef7cf309c60d8425b (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ab9b5e176b1c518ec65176e8ba332381024de02 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 803ea93e4818c4561e3058514131009c40184cf9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3cb8b7704fa82b42d89c207ca74a3e7c9988dc0b (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d857bf40b9e075f1cf25e9532427acb10aac62e0 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3db1ff4027e3e5ee7d554cfd884ac6ce69b155e (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffb1241c5393b1abaca774f9b737919c77917ec4 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e189020fdecc98c50a2e49fa864a9d6a9ec4898 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c773940b983153ae7ca90a5e5423517d479e13c (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9cfc3bd90652803c5c3154aa6c5d5a9803d87e82 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6fa65b357c7b0e5767e9eeff5ab9c68b7246a702 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f594699423b973b5080d316eba20e60dbca53f8f (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2382ebb9eebc8c3f2dd8f42f529fbe01f3ede1f8 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e3753127fdf8b16a5fc71c55fbf679dc0cebccd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7100047e8fd751ee1bf18ad46d001593a7b72e65 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b74cd5f47763c887158af5b385f1d5685d42af71 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98822f6fcfea8437a161704aebfc471045a3ece8 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fdc6c59436c1106fe473591f84d27ceb2a59e1fd (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 83c52dd8aec6d774f7ffb85de9549bc273a49faa (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0ba02cc484332669e9e53a7446d3e337dd11526 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d39222016f1cd9e80cf18aa9125ea8d9c945c9a9 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a3bdc668fef7b2bedb5d022094ba51252e517fd (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c34784681eb0cb2e22e9aace4169310dc543007a (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f15c99a8cf0b645583283ddaf0f756fc01f81c51 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1569f79db261eaa7a4981d8fc73925e58a91556 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d66c9d69988d0b94a9dfde86dd20b5948f0572ee (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 006f84322d5dff901ce18d5eefa55bab83ce36ee (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a0a2fd92837bdd0c2a5fb0cf51c0e31d07716b4 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17f4a2fe40c934669bb16e507c793517f62cc683 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b595001e96b6531eb29c097630fdedd9ce882f1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 872439be576d728d7ce6e182652599354fcdce72 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1f82d2b14d8167f5db4e2f53d537b6d6ebb7d0c9 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d2d011c56b698ccfb36354bcbe1c3c8be490ccfc (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49cbcaad955cdebc34f90084d21bc5e72624e380 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38169d0f2eea3f1e34fd2bf0d0a2edf259b1e53d (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15facd2d0cc5845f5d8220da82692dc3bd9f01f5 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c7eca279a88606efa9ac18650ad962861ee520c2 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c59dbe1aa132eb8e59c3b0c3a588437d12916c46 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 02f751bd782c4e61b6b2bfd0ee0bf8447f88209e (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28a5c2818590ee3c4d5d93a448190f3397144303 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abdeeaa88979a00f483567f94256c84268a468eb (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35d8bdd20e59d44e731433f1c6d3ba9df1e15212 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 42f7a37fc301fd62ec7e79015802cb3634e68d0c (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b58c2daa8be5a8c2671c75c46f4a2ba1513c820a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a28056ce4a70cd65fad47bca093239488b044ed2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54f32a436e4f641a001cacd1e4ae788c1a6e22b6 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3be17c2b2eb75ae33d9d843e355fc7d5f96304bb (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1e3cf33f4ddd4be0ba16b38f6a1cdc73447482c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3465d7b7772ce26f761aa729af7e2196e3c854f (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b289891e5751bb768e7a5719ad73b1bec8234c90 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 452edca3c6b5c71c8cd7f28f6d9c1dec6ee40797 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c800d5bd3b2f25a95286cab75d489608cea030d (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63f84b20cda825c065214183b7749a19e343f4b6 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c14c48ea24ee7c3578efbc7f3c9633488d9ddb4 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a5b217ca44ad916ed7b14d67ddea1dbd298eaa8 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9be6524a5f5047db5866813acf3277892a7a30a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cc796885cd0c25d0d9d3f10708d7dda88bac4d0 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df850361364a1733a841f94ce1c001a536b67e4a (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5aff0ee99b70163d864015ba8beeb5f07f79544 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28c4acb51da0d8bac192ed229a7da7c09c653829 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 07e73bf2cf9ab4413fd064c74999cef0490f12a3 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23c35cce8e3df16fcc9b87ed4ec9ee198619fc9b (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: be1dc55d5fb04e444cbcbfe7c0e8ef1a422cea30 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e424ca6a52754319dc6f10f032cfb85332b5ac92 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8e63fd27bd6e7f75866514903bb695b5edf8b67 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 253156e1994c37b094d569965bd8c2cf2a261dfd (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dce4e4664d973f62d23f25a5858df7355587b144 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df06a6dc2469c886209738a9aeb8af91e235b482 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5c5d50b3c2c6258b9e58ca983cb0ba173d22b64 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac1e619a79859bf062e15e04ab8d492360137292 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 83b90380e6ffe5c88827dc5a060e253850a863ed (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8c403911e98caf4c6ffe643aa5bc21d15f52797 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb28ab77b928d0138b5cfb93cbc85c779857e05e (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5a47ae4a38caa52a75bfdc17fc961cf8bedb196 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 07b88745b46c0c28d14ea1eab12a755cce4f4212 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2505dafd999bab796c767a440ddf505b348fbea (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 004baed734b87493d1fbc5c244482c6532ba044c (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7425103873a63bdfb6e3db482f5460783bb83a0e (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: faa383c40009dc354b9f27ffb7bb096235e8b0ce (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa13bc79cc015fc13d0315ee96301a3962ac10a6 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a831e48c3c829cb4b78ad9dd7d0ba402e878a30f (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6f52e5342e148140392e31662439bcb7dc0746e5 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b80fad20a527b4213e4d8380876e91e2361602f8 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: da7ccbd7523e4e5b9036a5ae2d94d3efa9587701 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ca111eb1c4c9f0776e0029dad4f38b1cfe2788d (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bbee1aa35f84f15be92d5e29f305578b21f82908 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de8b7b178c715558b41de311ba671aab6f51bb9e (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6672ae24a65b1e8fe0853bd958ce9a270471ab0 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8c413aa92bee3a4f3799c2e2f17a58af91246245 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54c5d266344df5bb5904381b6468e16144312b75 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b47f4a34c4b92806e16ea1d5ed0d7bc7e51c2138 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 657cc5fb58c50d565adfa5631020358ac40026ee (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5f038abc827036d14fcd117a85406e424a6c639 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5abbb75f48224532760901b9a33f530f5dd380ad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0eb2a32efc96999dbaada0f4baecc54eca98b844 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4190c55d1b8ead2cec1c36bf8969dafadb1cdc77 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53dd4667176c1fbe64bfffc604e9bc8f525b318d (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 405a381c2019f851c16db6b3fe632bebfd228075 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e151b2288ed1d99429252d0a2ffbcf20d5e5d0fd (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26ffa07c9121c50afb5f3d43b42b25f214181d2d (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95cb9183edad5a63650d9ad38e3d5c4a18efd55c (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49d894620fc7d4b32127080c66ce28ebdd50e777 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10d97fb4ba573ff15a16ef1290d69cc49b8183ad (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9728ac050576ad425f7c062752ee281f05eccd0d (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 90513b0ed474859128eb381e757a5aee429ccbb5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e3661bb81b87d77b9cff1400a79f6fbae143a2c (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 763111c2d1310b0af1b561bff10d3c659f7534b6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fd594fd4387e2870f20f3bc39d95602847bdbf8 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b26455673665f0dea797825ebd2f303bae4646cb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c4814301da388c9317831ab3f2f37f437b1b980 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d05d8bc11a70d4c687904654be58e93c87b077ee (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09f31b09e02dacc79bac4c244f34d8b93888ddce (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b3fcc52f0b35c91fab17d5c98cb0de0d18293636 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68e997f8d3190df2038986844ca36ed00f5a4035 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a96376967fac11780b2dc8da046796c10018f18 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6bfe9006969a577681c0d39064687175d7dd8147 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b92706287f712f4239923f2704a0e04a8587303d (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45b845278415d75b20f92a40ec84103a1f05c54a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fee9cc38117385e6fe443d8f97e4e95a45960c46 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b391c8a9c35463f65234592942dd79ada2d4bb03 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13349292f1519ea2a05c2ebf4f0b0be43c8a7d44 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a7c468811c02d23d870e1e756c666de88133606 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c5c93e275396248b769ee5e3446930602b95ae6 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1092ad6c1963815b39c58dc7c6056136ce64f8b5 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22ef1883e9c41e688697e02c7e60a08acee46d0f (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d501d6560f6b6eb4b43bda6ec44c36aa372d5454 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e9e9a42a40aeb882c0fb4cb3e8a33800c8af640 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1bb20e8d37692f70e940ea06560e82e380665ddd (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3e8e7daa655117568f5644e7a844cf1ffbbbd95 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9afb8b85ab1a5c17f547624831a66f3b20c0d0de (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73244a24647185dd0f1edc0f5f9c689f1d3b754d (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 854f310c5625468138cc962273305ff78efd59fa (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15bc2b486299e70e399e86f52d1671c5b8daecba (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5a03626f7c0a0ea6922516bf0e8dd0eb2be65b3 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 399b9114062cc4e3de44c0e1d09ab8206d88bca7 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 44e0b197cefa4167352e77ef677a1073275e6e6b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb234c258f7f5cbcc6b77d52fe6a21f1860c590e (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 807f3bf9b2665dd13af24da0371cc3a3c5b40717 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 64% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1798 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (637 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17879 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.3MB/s eta 0:00:01  |▍ | 20kB 3.9MB/s eta 0:00:01  |▌ | 30kB 3.1MB/s eta 0:00:01  |▊ | 40kB 1.3MB/s eta 0:00:02  |█ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.8MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 24.1MB/s eta 0:00:01  |▎ | 20kB 33.5MB/s eta 0:00:01  |▍ | 30kB 40.8MB/s eta 0:00:01  |▋ | 40kB 46.1MB/s eta 0:00:01  |▊ | 51kB 47.2MB/s eta 0:00:01  |▉ | 61kB 51.5MB/s eta 0:00:01  |█ | 71kB 53.6MB/s eta 0:00:01  |█▏ | 81kB 56.1MB/s eta 0:00:01  |█▎ | 92kB 57.4MB/s eta 0:00:01  |█▍ | 102kB 58.3MB/s eta 0:00:01  |█▌ | 112kB 58.3MB/s eta 0:00:01  |█▊ | 122kB 58.3MB/s eta 0:00:01  |█▉ | 133kB 58.3MB/s eta 0:00:01  |██ | 143kB 58.3MB/s eta 0:00:01  |██ | 153kB 58.3MB/s eta 0:00:01  |██▎ | 163kB 58.3MB/s eta 0:00:01  |██▍ | 174kB 58.3MB/s eta 0:00:01  |██▌ | 184kB 58.3MB/s eta 0:00:01  |██▋ | 194kB 58.3MB/s eta 0:00:01  |██▉ | 204kB 58.3MB/s eta 0:00:01  |███ | 215kB 58.3MB/s eta 0:00:01  |███ | 225kB 58.3MB/s eta 0:00:01  |███▏ | 235kB 58.3MB/s eta 0:00:01  |███▍ | 245kB 58.3MB/s eta 0:00:01  |███▌ | 256kB 58.3MB/s eta 0:00:01  |███▋ | 266kB 58.3MB/s eta 0:00:01  |███▉ | 276kB 58.3MB/s eta 0:00:01  |████ | 286kB 58.3MB/s eta 0:00:01  |████ | 296kB 58.3MB/s eta 0:00:01  |████▏ | 307kB 58.3MB/s eta 0:00:01  |████▍ | 317kB 58.3MB/s eta 0:00:01  |████▌ | 327kB 58.3MB/s eta 0:00:01  |████▋ | 337kB 58.3MB/s eta 0:00:01  |████▊ | 348kB 58.3MB/s eta 0:00:01  |█████ | 358kB 58.3MB/s eta 0:00:01  |█████ | 368kB 58.3MB/s eta 0:00:01  |█████▏ | 378kB 58.3MB/s eta 0:00:01  |█████▎ | 389kB 58.3MB/s eta 0:00:01  |█████▌ | 399kB 58.3MB/s eta 0:00:01  |█████▋ | 409kB 58.3MB/s eta 0:00:01  |█████▊ | 419kB 58.3MB/s eta 0:00:01  |█████▉ | 430kB 58.3MB/s eta 0:00:01  |██████ | 440kB 58.3MB/s eta 0:00:01  |██████▏ | 450kB 58.3MB/s eta 0:00:01  |██████▎ | 460kB 58.3MB/s eta 0:00:01  |██████▍ | 471kB 58.3MB/s eta 0:00:01  |██████▋ | 481kB 58.3MB/s eta 0:00:01  |██████▊ | 491kB 58.3MB/s eta 0:00:01  |██████▉ | 501kB 58.3MB/s eta 0:00:01  |███████ | 512kB 58.3MB/s eta 0:00:01  |███████▏ | 522kB 58.3MB/s eta 0:00:01  |███████▎ | 532kB 58.3MB/s eta 0:00:01  |███████▍ | 542kB 58.3MB/s eta 0:00:01  |███████▋ | 552kB 58.3MB/s eta 0:00:01  |███████▊ | 563kB 58.3MB/s eta 0:00:01  |███████▉ | 573kB 58.3MB/s eta 0:00:01  |████████ | 583kB 58.3MB/s eta 0:00:01  |████████▏ | 593kB 58.3MB/s eta 0:00:01  |████████▎ | 604kB 58.3MB/s eta 0:00:01  |████████▍ | 614kB 58.3MB/s eta 0:00:01  |████████▌ | 624kB 58.3MB/s eta 0:00:01  |████████▊ | 634kB 58.3MB/s eta 0:00:01  |████████▉ | 645kB 58.3MB/s eta 0:00:01  |█████████ | 655kB 58.3MB/s eta 0:00:01  |█████████ | 665kB 58.3MB/s eta 0:00:01  |█████████▎ | 675kB 58.3MB/s eta 0:00:01  |█████████▍ | 686kB 58.3MB/s eta 0:00:01  |█████████▌ | 696kB 58.3MB/s eta 0:00:01  |█████████▋ | 706kB 58.3MB/s eta 0:00:01  |█████████▉ | 716kB 58.3MB/s eta 0:00:01  |██████████ | 727kB 58.3MB/s eta 0:00:01  |██████████ | 737kB 58.3MB/s eta 0:00:01  |██████████▏ | 747kB 58.3MB/s eta 0:00:01  |██████████▍ | 757kB 58.3MB/s eta 0:00:01  |██████████▌ | 768kB 58.3MB/s eta 0:00:01  |██████████▋ | 778kB 58.3MB/s eta 0:00:01  |██████████▊ | 788kB 58.3MB/s eta 0:00:01  |███████████ | 798kB 58.3MB/s eta 0:00:01  |███████████ | 808kB 58.3MB/s eta 0:00:01  |███████████▏ | 819kB 58.3MB/s eta 0:00:01  |███████████▍ | 829kB 58.3MB/s eta 0:00:01  |███████████▌ | 839kB 58.3MB/s eta 0:00:01  |███████████▋ | 849kB 58.3MB/s eta 0:00:01  |███████████▊ | 860kB 58.3MB/s eta 0:00:01  |████████████ | 870kB 58.3MB/s eta 0:00:01  |████████████ | 880kB 58.3MB/s eta 0:00:01  |████████████▏ | 890kB 58.3MB/s eta 0:00:01  |████████████▎ | 901kB 58.3MB/s eta 0:00:01  |████████████▌ | 911kB 58.3MB/s eta 0:00:01  |████████████▋ | 921kB 58.3MB/s eta 0:00:01  |████████████▊ | 931kB 58.3MB/s eta 0:00:01  |████████████▉ | 942kB 58.3MB/s eta 0:00:01  |█████████████ | 952kB 58.3MB/s eta 0:00:01  |█████████████▏ | 962kB 58.3MB/s eta 0:00:01  |█████████████▎ | 972kB 58.3MB/s eta 0:00:01  |█████████████▍ | 983kB 58.3MB/s eta 0:00:01  |█████████████▋ | 993kB 58.3MB/s eta 0:00:01  |█████████████▊ | 1.0MB 58.3MB/s eta 0:00:01  |█████████████▉ | 1.0MB 58.3MB/s eta 0:00:01  |██████████████ | 1.0MB 58.3MB/s eta 0:00:01  |██████████████▏ | 1.0MB 58.3MB/s eta 0:00:01  |██████████████▎ | 1.0MB 58.3MB/s eta 0:00:01  |██████████████▍ | 1.1MB 58.3MB/s eta 0:00:01  |██████████████▌ | 1.1MB 58.3MB/s eta 0:00:01  |██████████████▊ | 1.1MB 58.3MB/s eta 0:00:01  |██████████████▉ | 1.1MB 58.3MB/s eta 0:00:01  |███████████████ | 1.1MB 58.3MB/s eta 0:00:01  |███████████████▏ | 1.1MB 58.3MB/s eta 0:00:01  |███████████████▎ | 1.1MB 58.3MB/s eta 0:00:01  |███████████████▍ | 1.1MB 58.3MB/s eta 0:00:01  |███████████████▌ | 1.1MB 58.3MB/s eta 0:00:01  |███████████████▊ | 1.1MB 58.3MB/s eta 0:00:01  |███████████████▉ | 1.2MB 58.3MB/s eta 0:00:01  |████████████████ | 1.2MB 58.3MB/s eta 0:00:01  |████████████████ | 1.2MB 58.3MB/s eta 0:00:01  |████████████████▎ | 1.2MB 58.3MB/s eta 0:00:01  |████████████████▍ | 1.2MB 58.3MB/s eta 0:00:01  |████████████████▌ | 1.2MB 58.3MB/s eta 0:00:01  |████████████████▋ | 1.2MB 58.3MB/s eta 0:00:01  |████████████████▉ | 1.2MB 58.3MB/s eta 0:00:01  |█████████████████ | 1.2MB 58.3MB/s eta 0:00:01  |█████████████████ | 1.2MB 58.3MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 58.3MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 58.3MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 58.3MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 58.3MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 58.3MB/s eta 0:00:01  |██████████████████ | 1.3MB 58.3MB/s eta 0:00:01  |██████████████████ | 1.3MB 58.3MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 58.3MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 58.3MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 58.3MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 58.3MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 58.3MB/s eta 0:00:01  |███████████████████ | 1.4MB 58.3MB/s eta 0:00:01  |███████████████████ | 1.4MB 58.3MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 58.3MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 58.3MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 58.3MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 58.3MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 58.3MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 58.3MB/s eta 0:00:01  |████████████████████ | 1.5MB 58.3MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 58.3MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 58.3MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 58.3MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 58.3MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 58.3MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 58.3MB/s eta 0:00:01  |█████████████████████ | 1.5MB 58.3MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 58.3MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 58.3MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 58.3MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 58.3MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 58.3MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 58.3MB/s eta 0:00:01  |██████████████████████ | 1.6MB 58.3MB/s eta 0:00:01  |██████████████████████ | 1.6MB 58.3MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 58.3MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 58.3MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 58.3MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 58.3MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 58.3MB/s eta 0:00:01  |███████████████████████ | 1.7MB 58.3MB/s eta 0:00:01  |███████████████████████ | 1.7MB 58.3MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 58.3MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 58.3MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 58.3MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 58.3MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 58.3MB/s eta 0:00:01  |████████████████████████ | 1.8MB 58.3MB/s eta 0:00:01  |████████████████████████ | 1.8MB 58.3MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 58.3MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 58.3MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 58.3MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 58.3MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 58.3MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 58.3MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 58.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 58.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 58.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 58.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 58.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 58.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 58.3MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 58.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 58.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 58.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 58.3MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 58.3MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 58.3MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 58.3MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 58.3MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 58.3MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 58.3MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 58.3MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 58.3MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 58.3MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 58.3MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 58.3MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 58.3MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 58.3MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 58.3MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 58.3MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 58.3MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 58.3MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 58.3MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 58.3MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 58.3MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 58.3MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 58.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 58.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 58.3MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 58.3MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 58.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 58.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 58.3MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 58.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 58.3MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 58.3MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 58.3MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 58.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 58.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 58.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 58.3MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 58.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 58.3MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 58.3MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 58.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 430.1/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 13.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 48.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 49.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 143.4/162.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.2 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 10.9 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.1/9.2 MB 29.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 41.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 88.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 64.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 1.1/1.2 MB 32.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 25.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 141.8 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.3/17.3 MB 103.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.1/17.3 MB 77.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 10.9/17.3 MB 75.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 13.9/17.3 MB 75.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 77.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 76.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 95.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 71.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data' and '/src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data' and '/src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.yaml' and '/src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aHIc5HXaRg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aHIc5HXaRg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asn1_get_object_id_der_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libtasn1_array2tree_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libtasn1_pkix_der_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libtasn1_gnutls_der_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asn1_get_length_der_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asn1_decode_simple_ber_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asn1_get_length_ber_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asn1_decode_simple_der_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.025 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libtasn1_parser2tree_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.055 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5dQa5E87xg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.084 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GLuyKlmRsJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.114 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a0RYZNUkBc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.144 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XOgw5bhTLE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.173 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NnVRGzF9H2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.329 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Vp4R3K7oqp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.358 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PKTB6Btk0X Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.387 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aHIc5HXaRg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.416 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4nVQ9PtZL0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.416 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asn1_get_object_id_der_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5dQa5E87xg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libtasn1_array2tree_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GLuyKlmRsJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libtasn1_pkix_der_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-a0RYZNUkBc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libtasn1_gnutls_der_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XOgw5bhTLE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asn1_get_length_der_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NnVRGzF9H2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asn1_decode_simple_ber_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Vp4R3K7oqp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asn1_get_length_ber_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PKTB6Btk0X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asn1_decode_simple_der_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aHIc5HXaRg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libtasn1_parser2tree_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-4nVQ9PtZL0'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.418 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.587 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.588 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.608 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aHIc5HXaRg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PKTB6Btk0X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NnVRGzF9H2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:28.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.176 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.177 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.181 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.181 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aHIc5HXaRg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.185 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.185 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PKTB6Btk0X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.185 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.185 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.200 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NnVRGzF9H2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.242 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.249 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.260 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5dQa5E87xg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.291 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.591 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.591 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.842 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.842 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.860 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.860 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5dQa5E87xg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.906 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.906 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.920 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:29.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.399 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aHIc5HXaRg.data with fuzzerLogFile-0-aHIc5HXaRg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XOgw5bhTLE.data with fuzzerLogFile-0-XOgw5bhTLE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PKTB6Btk0X.data with fuzzerLogFile-0-PKTB6Btk0X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a0RYZNUkBc.data with fuzzerLogFile-0-a0RYZNUkBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NnVRGzF9H2.data with fuzzerLogFile-0-NnVRGzF9H2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4nVQ9PtZL0.data with fuzzerLogFile-0-4nVQ9PtZL0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Vp4R3K7oqp.data with fuzzerLogFile-0-Vp4R3K7oqp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5dQa5E87xg.data with fuzzerLogFile-0-5dQa5E87xg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GLuyKlmRsJ.data with fuzzerLogFile-0-GLuyKlmRsJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.400 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.412 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_der_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.413 INFO fuzzer_profile - accummulate_profile: libtasn1_gnutls_der_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.414 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_der_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.414 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_der_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.414 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_der_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.414 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target asn1_decode_simple_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.415 INFO fuzzer_profile - accummulate_profile: asn1_get_length_ber_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.415 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/asn1_decode_simple_der_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1_decode_simple_der_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.416 INFO fuzzer_profile - accummulate_profile: libtasn1_gnutls_der_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.416 INFO fuzzer_profile - accummulate_profile: libtasn1_gnutls_der_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.416 INFO fuzzer_profile - accummulate_profile: libtasn1_gnutls_der_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libtasn1_gnutls_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.416 INFO fuzzer_profile - accummulate_profile: libtasn1_pkix_der_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.417 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libtasn1_gnutls_der_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libtasn1_gnutls_der_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.417 INFO fuzzer_profile - accummulate_profile: asn1_get_length_ber_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.417 INFO fuzzer_profile - accummulate_profile: asn1_get_length_ber_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.418 INFO fuzzer_profile - accummulate_profile: asn1_get_length_ber_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target asn1_get_length_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.418 INFO fuzzer_profile - accummulate_profile: asn1_get_length_der_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.418 INFO fuzzer_profile - accummulate_profile: libtasn1_pkix_der_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.418 INFO fuzzer_profile - accummulate_profile: libtasn1_pkix_der_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.418 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.419 INFO fuzzer_profile - accummulate_profile: libtasn1_pkix_der_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/asn1_get_length_ber_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.419 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1_get_length_ber_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.419 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libtasn1_pkix_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.419 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libtasn1_pkix_der_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libtasn1_pkix_der_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.420 INFO fuzzer_profile - accummulate_profile: asn1_get_length_der_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.420 INFO fuzzer_profile - accummulate_profile: asn1_get_length_der_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.420 INFO fuzzer_profile - accummulate_profile: asn1_get_length_der_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.420 INFO fuzzer_profile - accummulate_profile: libtasn1_parser2tree_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.420 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target asn1_get_length_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.421 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.421 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/asn1_get_length_der_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1_get_length_der_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.421 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_ber_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.422 INFO fuzzer_profile - accummulate_profile: asn1_get_object_id_der_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.423 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_ber_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.423 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_ber_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.423 INFO fuzzer_profile - accummulate_profile: libtasn1_parser2tree_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.423 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_ber_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.424 INFO fuzzer_profile - accummulate_profile: libtasn1_parser2tree_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target asn1_decode_simple_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.424 INFO fuzzer_profile - accummulate_profile: libtasn1_parser2tree_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libtasn1_parser2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.424 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/asn1_decode_simple_ber_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1_decode_simple_ber_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.424 INFO fuzzer_profile - accummulate_profile: libtasn1_array2tree_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.424 INFO fuzzer_profile - accummulate_profile: asn1_get_object_id_der_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO fuzzer_profile - accummulate_profile: asn1_get_object_id_der_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO fuzzer_profile - accummulate_profile: asn1_get_object_id_der_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target asn1_get_object_id_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libtasn1_parser2tree_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libtasn1_parser2tree_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO fuzzer_profile - accummulate_profile: asn1_get_length_der_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/asn1_get_object_id_der_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.425 INFO fuzzer_profile - accummulate_profile: asn1_get_length_der_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.426 INFO fuzzer_profile - accummulate_profile: asn1_get_length_der_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.426 INFO fuzzer_profile - accummulate_profile: asn1_get_length_der_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asn1_get_object_id_der_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.426 INFO fuzzer_profile - accummulate_profile: asn1_get_length_der_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.427 INFO fuzzer_profile - accummulate_profile: libtasn1_array2tree_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.427 INFO fuzzer_profile - accummulate_profile: libtasn1_array2tree_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.427 INFO fuzzer_profile - accummulate_profile: libtasn1_array2tree_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libtasn1_array2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.428 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libtasn1_array2tree_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libtasn1_array2tree_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.433 INFO fuzzer_profile - accummulate_profile: asn1_get_object_id_der_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.433 INFO fuzzer_profile - accummulate_profile: asn1_get_object_id_der_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.433 INFO fuzzer_profile - accummulate_profile: asn1_get_object_id_der_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.433 INFO fuzzer_profile - accummulate_profile: asn1_get_object_id_der_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.433 INFO fuzzer_profile - accummulate_profile: asn1_get_object_id_der_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.435 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_der_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.435 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_der_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.435 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_der_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.435 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_der_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.436 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_der_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.437 INFO fuzzer_profile - accummulate_profile: asn1_get_length_ber_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.437 INFO fuzzer_profile - accummulate_profile: asn1_get_length_ber_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.437 INFO fuzzer_profile - accummulate_profile: asn1_get_length_ber_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.437 INFO fuzzer_profile - accummulate_profile: asn1_get_length_ber_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.437 INFO fuzzer_profile - accummulate_profile: asn1_get_length_ber_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.442 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_ber_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.442 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_ber_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.442 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_ber_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.442 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_ber_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.442 INFO fuzzer_profile - accummulate_profile: asn1_decode_simple_ber_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.446 INFO fuzzer_profile - accummulate_profile: libtasn1_array2tree_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.446 INFO fuzzer_profile - accummulate_profile: libtasn1_array2tree_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.446 INFO fuzzer_profile - accummulate_profile: libtasn1_array2tree_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.446 INFO fuzzer_profile - accummulate_profile: libtasn1_array2tree_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.446 INFO fuzzer_profile - accummulate_profile: libtasn1_array2tree_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.476 INFO fuzzer_profile - accummulate_profile: libtasn1_parser2tree_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.477 INFO fuzzer_profile - accummulate_profile: libtasn1_parser2tree_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.477 INFO fuzzer_profile - accummulate_profile: libtasn1_parser2tree_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.477 INFO fuzzer_profile - accummulate_profile: libtasn1_parser2tree_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.477 INFO fuzzer_profile - accummulate_profile: libtasn1_parser2tree_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.477 INFO fuzzer_profile - accummulate_profile: libtasn1_pkix_der_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.478 INFO fuzzer_profile - accummulate_profile: libtasn1_pkix_der_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.478 INFO fuzzer_profile - accummulate_profile: libtasn1_pkix_der_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.478 INFO fuzzer_profile - accummulate_profile: libtasn1_pkix_der_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.478 INFO fuzzer_profile - accummulate_profile: libtasn1_pkix_der_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.479 INFO fuzzer_profile - accummulate_profile: libtasn1_gnutls_der_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.480 INFO fuzzer_profile - accummulate_profile: libtasn1_gnutls_der_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.480 INFO fuzzer_profile - accummulate_profile: libtasn1_gnutls_der_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.480 INFO fuzzer_profile - accummulate_profile: libtasn1_gnutls_der_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:30.481 INFO fuzzer_profile - accummulate_profile: libtasn1_gnutls_der_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.355 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.355 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.355 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.356 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.356 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.367 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.368 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.373 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.373 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- asn1_get_length_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports-by-target/20240724/asn1_get_length_der_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.678 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- asn1_get_length_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports-by-target/20240724/asn1_get_length_ber_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.978 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- asn1_get_object_id_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports-by-target/20240724/asn1_get_object_id_der_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:31.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.276 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.276 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- asn1_decode_simple_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.276 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports-by-target/20240724/asn1_decode_simple_der_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.277 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.578 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.578 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- asn1_decode_simple_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports-by-target/20240724/asn1_decode_simple_ber_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.884 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.885 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- libtasn1_array2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports-by-target/20240724/libtasn1_array2tree_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:32.896 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.128 INFO analysis - overlay_calltree_with_coverage: [+] found 26 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.129 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- libtasn1_gnutls_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports-by-target/20240724/libtasn1_gnutls_der_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.187 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.412 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- libtasn1_pkix_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports-by-target/20240724/libtasn1_pkix_der_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.453 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.678 INFO analysis - overlay_calltree_with_coverage: [+] found 109 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- libtasn1_parser2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.683 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports-by-target/20240724/libtasn1_parser2tree_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:33.817 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.042 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aHIc5HXaRg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5dQa5E87xg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PKTB6Btk0X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5dQa5E87xg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aHIc5HXaRg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PKTB6Btk0X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aHIc5HXaRg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5dQa5E87xg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PKTB6Btk0X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.082 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.082 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.082 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.082 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.085 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.085 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.089 INFO html_report - create_all_function_table: Assembled a total of 124 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.089 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.108 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.108 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.108 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.108 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.108 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.621 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.821 INFO html_helpers - create_horisontal_calltree_image: Creating image asn1_get_length_der_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.822 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.861 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.861 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.974 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.975 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.976 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.976 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.976 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.976 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.977 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.985 INFO html_helpers - create_horisontal_calltree_image: Creating image asn1_get_length_ber_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:34.985 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.020 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.020 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.088 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.089 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.091 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.091 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.091 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 23 -- : 23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.091 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.106 INFO html_helpers - create_horisontal_calltree_image: Creating image asn1_get_object_id_der_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.106 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (17 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.140 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.140 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.211 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.211 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.212 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.213 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.213 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.213 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.213 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.222 INFO html_helpers - create_horisontal_calltree_image: Creating image asn1_decode_simple_der_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.223 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.257 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.257 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.330 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.330 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.332 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.332 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.332 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 35 -- : 35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.332 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.333 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.358 INFO html_helpers - create_horisontal_calltree_image: Creating image asn1_decode_simple_ber_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.359 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (23 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.395 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.395 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.457 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.457 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.459 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.460 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 149 -- : 149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.460 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.460 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.545 INFO html_helpers - create_horisontal_calltree_image: Creating image libtasn1_array2tree_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.545 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (129 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.583 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.583 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.651 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.652 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.653 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.654 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.656 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.657 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 482 -- : 482 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.657 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:35.657 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.009 INFO html_helpers - create_horisontal_calltree_image: Creating image libtasn1_gnutls_der_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.009 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (425 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.093 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.094 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.186 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.186 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.189 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.191 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.191 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 341 -- : 341 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.191 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.192 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.373 INFO html_helpers - create_horisontal_calltree_image: Creating image libtasn1_pkix_der_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.373 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.442 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.442 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.529 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.529 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.532 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.534 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.534 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.535 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.535 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.736 INFO html_helpers - create_horisontal_calltree_image: Creating image libtasn1_parser2tree_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.736 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (332 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.925 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:36.925 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:37.007 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:37.007 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:37.009 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:37.010 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:37.010 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:38.208 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:38.209 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:38.209 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:38.209 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:39.309 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:39.309 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:39.326 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:39.326 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:39.326 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.662 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.662 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.679 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.680 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.680 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['asn1_expand_any_defined_by', 'asn1_print_structure'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.684 INFO html_report - create_all_function_table: Assembled a total of 124 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.686 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.705 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.705 INFO engine_input - analysis_func: Generating input for asn1_get_length_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.706 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.706 INFO engine_input - analysis_func: Generating input for asn1_get_length_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.708 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.708 INFO engine_input - analysis_func: Generating input for asn1_get_object_id_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.709 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.709 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.709 INFO engine_input - analysis_func: Generating input for asn1_decode_simple_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.710 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_decode_simple_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.710 INFO engine_input - analysis_func: Generating input for asn1_decode_simple_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_get_length_ber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_decode_simple_ber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.711 INFO engine_input - analysis_func: Generating input for libtasn1_array2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.711 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_delete_structure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_array2tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_check_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.712 INFO engine_input - analysis_func: Generating input for libtasn1_gnutls_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_der_decoding2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_write_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: extract_tag_der_recursive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_der_coding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_expand_object_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.713 INFO engine_input - analysis_func: Generating input for libtasn1_pkix_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_expand_object_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_type_choice_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_der_decoding2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_check_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_add_single_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_change_integer_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_find_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.715 INFO engine_input - analysis_func: Generating input for libtasn1_parser2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_set_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_yyparse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_delete_list_and_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_delete_structure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_add_static_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _asn1_expand_object_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.717 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.717 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.717 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.718 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.718 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.730 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.730 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.730 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.730 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.730 INFO annotated_cfg - analysis_func: Analysing: asn1_get_length_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.730 INFO annotated_cfg - analysis_func: Analysing: asn1_get_length_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.731 INFO annotated_cfg - analysis_func: Analysing: asn1_get_object_id_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.731 INFO annotated_cfg - analysis_func: Analysing: asn1_decode_simple_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.731 INFO annotated_cfg - analysis_func: Analysing: asn1_decode_simple_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.731 INFO annotated_cfg - analysis_func: Analysing: libtasn1_array2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.732 INFO annotated_cfg - analysis_func: Analysing: libtasn1_gnutls_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.733 INFO annotated_cfg - analysis_func: Analysing: libtasn1_pkix_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.735 INFO annotated_cfg - analysis_func: Analysing: libtasn1_parser2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- asn1_get_length_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- asn1_get_length_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- asn1_get_object_id_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- asn1_decode_simple_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- asn1_decode_simple_ber_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- libtasn1_array2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- libtasn1_gnutls_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- libtasn1_pkix_der_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libtasn1/reports/20240724/linux -- libtasn1_parser2tree_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.738 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.742 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.745 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.747 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.750 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.753 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.755 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.758 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.760 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:40.762 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:41.515 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:41.614 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:41.614 INFO debug_info - create_friendly_debug_types: Have to create for 3392 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:41.628 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:41.737 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/fuzz/asn1_decode_simple_der_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/int.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/decoding.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/element.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/gstr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/parser_aux.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/parser_aux.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/gstr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/structure.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/gl/c-ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/coding.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/fuzz/libtasn1_gnutls_der_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/fuzz/asn1_get_length_der_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/fuzz/asn1_decode_simple_ber_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/fuzz/asn1_get_object_id_der_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/fuzz/libtasn1_pkix_der_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/fuzz/asn1_get_length_ber_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/ASN1.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/fuzz/libtasn1_parser2tree_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/lib/ASN1.y ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtasn1/fuzz/libtasn1_array2tree_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:41.875 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:42.100 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-24 10:12:42.100 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHIc5HXaRg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][ 0.0 B/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/193 files][151.1 KiB/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [0/193 files][151.1 KiB/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][151.1 KiB/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/193 files][151.1 KiB/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/193 files][151.1 KiB/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/193 files][151.1 KiB/ 97.3 MiB] 0% Done / [0/193 files][151.1 KiB/ 97.3 MiB] 0% Done / [1/193 files][151.1 KiB/ 97.3 MiB] 0% Done / [2/193 files][507.1 KiB/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/193 files][507.1 KiB/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/193 files][507.1 KiB/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/193 files][507.1 KiB/ 97.3 MiB] 0% Done / [3/193 files][507.1 KiB/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XOgw5bhTLE.data [Content-Type=application/octet-stream]... Step #8: / [3/193 files][507.1 KiB/ 97.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done / [4/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_get_length_der_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done / [5/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done / [6/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_decode_simple_der_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0RYZNUkBc.data [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKTB6Btk0X.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.5 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [6/193 files][ 2.6 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_get_length_ber_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.6 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_decode_simple_ber_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/193 files][ 2.6 MiB/ 97.3 MiB] 2% Done / [7/193 files][ 2.6 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHIc5HXaRg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libtasn1_pkix_der_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/193 files][ 2.9 MiB/ 97.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/193 files][ 2.9 MiB/ 97.3 MiB] 2% Done / [7/193 files][ 3.2 MiB/ 97.3 MiB] 3% Done / [7/193 files][ 3.2 MiB/ 97.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [7/193 files][ 3.2 MiB/ 97.3 MiB] 3% Done / [7/193 files][ 3.4 MiB/ 97.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/193 files][ 3.7 MiB/ 97.3 MiB] 3% Done / [8/193 files][ 3.7 MiB/ 97.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/193 files][ 4.0 MiB/ 97.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/193 files][ 4.2 MiB/ 97.3 MiB] 4% Done / [9/193 files][ 4.2 MiB/ 97.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/193 files][ 4.7 MiB/ 97.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/193 files][ 4.7 MiB/ 97.3 MiB] 4% Done / [9/193 files][ 4.7 MiB/ 97.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/193 files][ 5.0 MiB/ 97.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [9/193 files][ 5.5 MiB/ 97.3 MiB] 5% Done / [10/193 files][ 9.0 MiB/ 97.3 MiB] 9% Done / [11/193 files][ 11.1 MiB/ 97.3 MiB] 11% Done / [12/193 files][ 11.1 MiB/ 97.3 MiB] 11% Done / [13/193 files][ 12.6 MiB/ 97.3 MiB] 12% Done / [14/193 files][ 12.6 MiB/ 97.3 MiB] 12% Done / [15/193 files][ 12.6 MiB/ 97.3 MiB] 12% Done / [16/193 files][ 12.6 MiB/ 97.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHIc5HXaRg.data [Content-Type=application/octet-stream]... Step #8: / [16/193 files][ 13.4 MiB/ 97.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/193 files][ 14.0 MiB/ 97.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [16/193 files][ 14.2 MiB/ 97.3 MiB] 14% Done / [16/193 files][ 14.2 MiB/ 97.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data [Content-Type=application/octet-stream]... Step #8: / [16/193 files][ 14.5 MiB/ 97.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [16/193 files][ 14.7 MiB/ 97.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [16/193 files][ 15.1 MiB/ 97.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKTB6Btk0X.data [Content-Type=application/octet-stream]... Step #8: / [16/193 files][ 15.4 MiB/ 97.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/193 files][ 15.6 MiB/ 97.3 MiB] 16% Done / [17/193 files][ 15.6 MiB/ 97.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_get_length_ber_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [17/193 files][ 15.9 MiB/ 97.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/193 files][ 15.9 MiB/ 97.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/193 files][ 16.2 MiB/ 97.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [17/193 files][ 16.9 MiB/ 97.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dQa5E87xg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [17/193 files][ 17.2 MiB/ 97.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/193 files][ 17.4 MiB/ 97.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_decode_simple_ber_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [17/193 files][ 17.7 MiB/ 97.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/193 files][ 18.2 MiB/ 97.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnVRGzF9H2.data [Content-Type=application/octet-stream]... Step #8: / [17/193 files][ 19.0 MiB/ 97.3 MiB] 19% Done / [17/193 files][ 19.0 MiB/ 97.3 MiB] 19% Done / [17/193 files][ 19.0 MiB/ 97.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/193 files][ 19.2 MiB/ 97.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [19/193 files][ 19.2 MiB/ 97.3 MiB] 19% Done / [19/193 files][ 19.2 MiB/ 97.3 MiB] 19% Done / [20/193 files][ 19.2 MiB/ 97.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [20/193 files][ 19.2 MiB/ 97.3 MiB] 19% Done / [20/193 files][ 19.5 MiB/ 97.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [20/193 files][ 21.1 MiB/ 97.3 MiB] 21% Done / [21/193 files][ 21.1 MiB/ 97.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [21/193 files][ 21.4 MiB/ 97.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XOgw5bhTLE.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [21/193 files][ 23.5 MiB/ 97.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [21/193 files][ 24.3 MiB/ 97.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/193 files][ 24.8 MiB/ 97.3 MiB] 25% Done / [22/193 files][ 25.4 MiB/ 97.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKTB6Btk0X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [22/193 files][ 25.9 MiB/ 97.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [22/193 files][ 26.4 MiB/ 97.3 MiB] 27% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [22/193 files][ 26.9 MiB/ 97.3 MiB] 27% Done - [23/193 files][ 26.9 MiB/ 97.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [23/193 files][ 27.4 MiB/ 97.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHIc5HXaRg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dQa5E87xg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/193 files][ 27.7 MiB/ 97.3 MiB] 28% Done - [24/193 files][ 28.0 MiB/ 97.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dQa5E87xg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/193 files][ 28.0 MiB/ 97.3 MiB] 28% Done - [24/193 files][ 28.0 MiB/ 97.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_get_object_id_der_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/193 files][ 28.2 MiB/ 97.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/193 files][ 28.2 MiB/ 97.3 MiB] 28% Done - [25/193 files][ 28.2 MiB/ 97.3 MiB] 28% Done - [26/193 files][ 28.2 MiB/ 97.3 MiB] 28% Done - [26/193 files][ 28.2 MiB/ 97.3 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [26/193 files][ 28.2 MiB/ 97.3 MiB] 28% Done - [26/193 files][ 28.7 MiB/ 97.3 MiB] 29% Done - [27/193 files][ 28.7 MiB/ 97.3 MiB] 29% Done - [28/193 files][ 29.0 MiB/ 97.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 30.6 MiB/ 97.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libtasn1_gnutls_der_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [28/193 files][ 31.2 MiB/ 97.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 31.2 MiB/ 97.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dQa5E87xg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 31.5 MiB/ 97.3 MiB] 32% Done - [28/193 files][ 31.5 MiB/ 97.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [28/193 files][ 32.0 MiB/ 97.3 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 33.6 MiB/ 97.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 33.9 MiB/ 97.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 33.9 MiB/ 97.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 34.7 MiB/ 97.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libtasn1_parser2tree_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [28/193 files][ 35.4 MiB/ 97.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/193 files][ 37.0 MiB/ 97.3 MiB] 37% Done - [29/193 files][ 37.0 MiB/ 97.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/193 files][ 37.0 MiB/ 97.3 MiB] 37% Done - [29/193 files][ 37.0 MiB/ 97.3 MiB] 37% Done - [29/193 files][ 37.2 MiB/ 97.3 MiB] 38% Done - [29/193 files][ 37.6 MiB/ 97.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [29/193 files][ 37.8 MiB/ 97.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/193 files][ 38.3 MiB/ 97.3 MiB] 39% Done - [30/193 files][ 38.8 MiB/ 97.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/193 files][ 39.4 MiB/ 97.3 MiB] 40% Done - [31/193 files][ 39.9 MiB/ 97.3 MiB] 40% Done - [32/193 files][ 40.4 MiB/ 97.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/193 files][ 40.6 MiB/ 97.3 MiB] 41% Done - [33/193 files][ 40.9 MiB/ 97.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKTB6Btk0X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/193 files][ 41.2 MiB/ 97.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/193 files][ 41.4 MiB/ 97.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/193 files][ 41.9 MiB/ 97.3 MiB] 43% Done - [34/193 files][ 41.9 MiB/ 97.3 MiB] 43% Done - [34/193 files][ 41.9 MiB/ 97.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dQa5E87xg.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/193 files][ 42.2 MiB/ 97.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libtasn1_pkix_der_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [34/193 files][ 42.5 MiB/ 97.3 MiB] 43% Done - [34/193 files][ 42.5 MiB/ 97.3 MiB] 43% Done - [34/193 files][ 42.5 MiB/ 97.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libtasn1_array2tree_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [34/193 files][ 42.5 MiB/ 97.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/193 files][ 42.7 MiB/ 97.3 MiB] 43% Done - [34/193 files][ 42.7 MiB/ 97.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHIc5HXaRg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/193 files][ 44.4 MiB/ 97.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnVRGzF9H2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libtasn1_gnutls_der_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [34/193 files][ 44.6 MiB/ 97.3 MiB] 45% Done - [34/193 files][ 44.6 MiB/ 97.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/193 files][ 45.1 MiB/ 97.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/193 files][ 45.4 MiB/ 97.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/193 files][ 45.4 MiB/ 97.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [34/193 files][ 45.7 MiB/ 97.3 MiB] 46% Done - [34/193 files][ 45.7 MiB/ 97.3 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [35/193 files][ 46.2 MiB/ 97.3 MiB] 47% Done - [36/193 files][ 46.2 MiB/ 97.3 MiB] 47% Done - [36/193 files][ 46.2 MiB/ 97.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKTB6Btk0X.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/193 files][ 46.4 MiB/ 97.3 MiB] 47% Done - [37/193 files][ 46.7 MiB/ 97.3 MiB] 47% Done - [38/193 files][ 46.7 MiB/ 97.3 MiB] 47% Done - [39/193 files][ 46.9 MiB/ 97.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [39/193 files][ 47.2 MiB/ 97.3 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vp4R3K7oqp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/193 files][ 47.2 MiB/ 97.3 MiB] 48% Done - [39/193 files][ 47.2 MiB/ 97.3 MiB] 48% Done - [39/193 files][ 47.5 MiB/ 97.3 MiB] 48% Done - [40/193 files][ 47.8 MiB/ 97.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/193 files][ 48.3 MiB/ 97.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_get_object_id_der_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/193 files][ 48.3 MiB/ 97.3 MiB] 49% Done - [41/193 files][ 48.6 MiB/ 97.3 MiB] 49% Done - [41/193 files][ 48.6 MiB/ 97.3 MiB] 49% Done - [41/193 files][ 48.6 MiB/ 97.3 MiB] 49% Done - [41/193 files][ 48.8 MiB/ 97.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aHIc5HXaRg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/193 files][ 49.6 MiB/ 97.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/193 files][ 49.6 MiB/ 97.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/193 files][ 49.8 MiB/ 97.3 MiB] 51% Done - [42/193 files][ 49.8 MiB/ 97.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [42/193 files][ 49.8 MiB/ 97.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [42/193 files][ 50.1 MiB/ 97.3 MiB] 51% Done - [42/193 files][ 50.4 MiB/ 97.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/193 files][ 50.6 MiB/ 97.3 MiB] 51% Done - [42/193 files][ 51.0 MiB/ 97.3 MiB] 52% Done - [43/193 files][ 51.0 MiB/ 97.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/193 files][ 51.6 MiB/ 97.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_get_length_der_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5dQa5E87xg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/193 files][ 52.1 MiB/ 97.3 MiB] 53% Done - [43/193 files][ 52.1 MiB/ 97.3 MiB] 53% Done - [43/193 files][ 52.1 MiB/ 97.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a0RYZNUkBc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 52.6 MiB/ 97.3 MiB] 54% Done - [44/193 files][ 52.6 MiB/ 97.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [44/193 files][ 52.8 MiB/ 97.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 53.1 MiB/ 97.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 53.4 MiB/ 97.3 MiB] 54% Done - [44/193 files][ 53.4 MiB/ 97.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [44/193 files][ 53.6 MiB/ 97.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libtasn1_parser2tree_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 53.9 MiB/ 97.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4nVQ9PtZL0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 54.2 MiB/ 97.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GLuyKlmRsJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKTB6Btk0X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 54.4 MiB/ 97.3 MiB] 55% Done - [44/193 files][ 54.4 MiB/ 97.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asn1_decode_simple_der_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [44/193 files][ 54.7 MiB/ 97.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 54.7 MiB/ 97.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/193 files][ 54.9 MiB/ 97.3 MiB] 56% Done - [44/193 files][ 54.9 MiB/ 97.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libtasn1_array2tree_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [45/193 files][ 54.9 MiB/ 97.3 MiB] 56% Done - [45/193 files][ 54.9 MiB/ 97.3 MiB] 56% Done - [46/193 files][ 55.2 MiB/ 97.3 MiB] 56% Done - [47/193 files][ 55.2 MiB/ 97.3 MiB] 56% Done - [48/193 files][ 55.4 MiB/ 97.3 MiB] 56% Done - [49/193 files][ 56.2 MiB/ 97.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/element.h [Content-Type=text/x-chdr]... Step #8: - [49/193 files][ 56.5 MiB/ 97.3 MiB] 58% Done - [50/193 files][ 56.5 MiB/ 97.3 MiB] 58% Done - [51/193 files][ 56.7 MiB/ 97.3 MiB] 58% Done - [52/193 files][ 57.2 MiB/ 97.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/gstr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/parser_aux.h [Content-Type=text/x-chdr]... Step #8: - [52/193 files][ 59.0 MiB/ 97.3 MiB] 60% Done - [52/193 files][ 59.6 MiB/ 97.3 MiB] 61% Done - [53/193 files][ 62.8 MiB/ 97.3 MiB] 64% Done - [54/193 files][ 63.1 MiB/ 97.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/parser_aux.c [Content-Type=text/x-csrc]... Step #8: - [54/193 files][ 65.2 MiB/ 97.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/structure.c [Content-Type=text/x-csrc]... Step #8: - [54/193 files][ 65.4 MiB/ 97.3 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/gstr.c [Content-Type=text/x-csrc]... Step #8: - [54/193 files][ 66.0 MiB/ 97.3 MiB] 67% Done - [55/193 files][ 66.6 MiB/ 97.3 MiB] 68% Done - [56/193 files][ 66.6 MiB/ 97.3 MiB] 68% Done - [57/193 files][ 66.8 MiB/ 97.3 MiB] 68% Done - [58/193 files][ 66.8 MiB/ 97.3 MiB] 68% Done - [59/193 files][ 66.8 MiB/ 97.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [59/193 files][ 67.6 MiB/ 97.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/ASN1.c [Content-Type=text/x-csrc]... Step #8: - [59/193 files][ 67.6 MiB/ 97.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/element.c [Content-Type=text/x-csrc]... Step #8: - [59/193 files][ 68.4 MiB/ 97.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/ASN1.y [Content-Type=application/octet-stream]... Step #8: - [59/193 files][ 68.7 MiB/ 97.3 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/includes/libtasn1.h [Content-Type=text/x-chdr]... Step #8: - [59/193 files][ 71.8 MiB/ 97.3 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/int.h [Content-Type=text/x-chdr]... Step #8: - [59/193 files][ 72.1 MiB/ 97.3 MiB] 74% Done - [60/193 files][ 72.1 MiB/ 97.3 MiB] 74% Done - [61/193 files][ 72.1 MiB/ 97.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/decoding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/coding.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 72.1 MiB/ 97.3 MiB] 74% Done - [61/193 files][ 72.1 MiB/ 97.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/gl/c-ctype.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 72.1 MiB/ 97.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/fuzz/asn1_get_object_id_der_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 72.1 MiB/ 97.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/lib/gl/c-ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/fuzz/libtasn1_pkix_der_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/fuzz/libtasn1_parser2tree_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 72.1 MiB/ 97.3 MiB] 74% Done - [61/193 files][ 72.2 MiB/ 97.3 MiB] 74% Done - [61/193 files][ 72.2 MiB/ 97.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/fuzz/asn1_get_length_ber_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 73.1 MiB/ 97.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/fuzz/libtasn1_array2tree_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 73.1 MiB/ 97.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/fuzz/asn1_get_length_der_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 73.1 MiB/ 97.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/fuzz/asn1_decode_simple_der_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 73.1 MiB/ 97.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/fuzz/libtasn1_gnutls_der_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 73.1 MiB/ 97.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtasn1/fuzz/asn1_decode_simple_ber_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [61/193 files][ 73.1 MiB/ 97.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [61/193 files][ 73.1 MiB/ 97.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [61/193 files][ 73.1 MiB/ 97.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [61/193 files][ 73.1 MiB/ 97.3 MiB] 75% Done - [62/193 files][ 73.1 MiB/ 97.3 MiB] 75% Done - [62/193 files][ 73.2 MiB/ 97.3 MiB] 75% Done - [62/193 files][ 73.2 MiB/ 97.3 MiB] 75% Done - [62/193 files][ 73.2 MiB/ 97.3 MiB] 75% Done - [63/193 files][ 73.4 MiB/ 97.3 MiB] 75% Done - [64/193 files][ 73.4 MiB/ 97.3 MiB] 75% Done - [65/193 files][ 73.4 MiB/ 97.3 MiB] 75% Done - [66/193 files][ 73.4 MiB/ 97.3 MiB] 75% Done - [67/193 files][ 73.4 MiB/ 97.3 MiB] 75% Done - [68/193 files][ 73.7 MiB/ 97.3 MiB] 75% Done - [69/193 files][ 75.2 MiB/ 97.3 MiB] 77% Done - [70/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [71/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [72/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [73/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [74/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [75/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [76/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [77/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [78/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [79/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [80/193 files][ 75.6 MiB/ 97.3 MiB] 77% Done - [81/193 files][ 75.8 MiB/ 97.3 MiB] 77% Done - [82/193 files][ 75.8 MiB/ 97.3 MiB] 77% Done - [83/193 files][ 75.8 MiB/ 97.3 MiB] 77% Done - [84/193 files][ 75.8 MiB/ 97.3 MiB] 77% Done - [85/193 files][ 75.8 MiB/ 97.3 MiB] 77% Done - [86/193 files][ 75.8 MiB/ 97.3 MiB] 77% Done - [87/193 files][ 75.8 MiB/ 97.3 MiB] 77% Done - [88/193 files][ 75.8 MiB/ 97.3 MiB] 77% Done - [89/193 files][ 75.9 MiB/ 97.3 MiB] 77% Done - [90/193 files][ 75.9 MiB/ 97.3 MiB] 77% Done - [91/193 files][ 75.9 MiB/ 97.3 MiB] 77% Done - [92/193 files][ 75.9 MiB/ 97.3 MiB] 77% Done - [93/193 files][ 75.9 MiB/ 97.3 MiB] 77% Done - [94/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done - [95/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done - [96/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done - [97/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done - [98/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done - [99/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done - [100/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done - [101/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done - [102/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done - [103/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done \ \ [104/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done \ [105/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done \ [106/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done \ [107/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done \ [108/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done \ [109/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done \ [110/193 files][ 76.2 MiB/ 97.3 MiB] 78% Done \ [111/193 files][ 76.4 MiB/ 97.3 MiB] 78% Done \ [112/193 files][ 76.4 MiB/ 97.3 MiB] 78% Done \ [113/193 files][ 76.7 MiB/ 97.3 MiB] 78% Done \ [114/193 files][ 76.7 MiB/ 97.3 MiB] 78% Done \ [115/193 files][ 76.7 MiB/ 97.3 MiB] 78% Done \ [116/193 files][ 77.3 MiB/ 97.3 MiB] 79% Done \ [117/193 files][ 77.5 MiB/ 97.3 MiB] 79% Done \ [118/193 files][ 77.5 MiB/ 97.3 MiB] 79% Done \ [119/193 files][ 78.6 MiB/ 97.3 MiB] 80% Done \ [120/193 files][ 78.6 MiB/ 97.3 MiB] 80% Done \ [121/193 files][ 78.6 MiB/ 97.3 MiB] 80% Done \ [122/193 files][ 78.6 MiB/ 97.3 MiB] 80% Done \ [123/193 files][ 78.6 MiB/ 97.3 MiB] 80% Done \ [124/193 files][ 78.6 MiB/ 97.3 MiB] 80% Done \ [125/193 files][ 78.6 MiB/ 97.3 MiB] 80% Done \ [126/193 files][ 78.6 MiB/ 97.3 MiB] 80% Done \ [127/193 files][ 78.6 MiB/ 97.3 MiB] 80% Done \ [128/193 files][ 78.6 MiB/ 97.3 MiB] 80% Done \ [129/193 files][ 78.7 MiB/ 97.3 MiB] 80% Done \ [130/193 files][ 79.7 MiB/ 97.3 MiB] 81% Done \ [131/193 files][ 80.3 MiB/ 97.3 MiB] 82% Done \ [132/193 files][ 80.3 MiB/ 97.3 MiB] 82% Done \ [133/193 files][ 82.2 MiB/ 97.3 MiB] 84% Done \ [134/193 files][ 82.2 MiB/ 97.3 MiB] 84% Done \ [135/193 files][ 82.2 MiB/ 97.3 MiB] 84% Done \ [136/193 files][ 82.3 MiB/ 97.3 MiB] 84% Done \ [137/193 files][ 82.3 MiB/ 97.3 MiB] 84% Done \ [138/193 files][ 82.3 MiB/ 97.3 MiB] 84% Done \ [139/193 files][ 82.3 MiB/ 97.3 MiB] 84% Done \ [140/193 files][ 82.3 MiB/ 97.3 MiB] 84% Done \ [141/193 files][ 82.3 MiB/ 97.3 MiB] 84% Done \ [142/193 files][ 82.3 MiB/ 97.3 MiB] 84% Done \ [143/193 files][ 82.3 MiB/ 97.3 MiB] 84% Done \ [144/193 files][ 82.3 MiB/ 97.3 MiB] 84% Done \ [145/193 files][ 82.6 MiB/ 97.3 MiB] 84% Done \ [146/193 files][ 82.7 MiB/ 97.3 MiB] 84% Done \ [147/193 files][ 82.7 MiB/ 97.3 MiB] 84% Done \ [148/193 files][ 82.7 MiB/ 97.3 MiB] 84% Done \ [149/193 files][ 82.7 MiB/ 97.3 MiB] 84% Done \ [150/193 files][ 82.7 MiB/ 97.3 MiB] 84% Done \ [151/193 files][ 82.8 MiB/ 97.3 MiB] 85% Done \ [152/193 files][ 82.8 MiB/ 97.3 MiB] 85% Done \ [153/193 files][ 82.9 MiB/ 97.3 MiB] 85% Done \ [154/193 files][ 82.9 MiB/ 97.3 MiB] 85% Done \ [155/193 files][ 84.8 MiB/ 97.3 MiB] 87% Done \ [156/193 files][ 85.3 MiB/ 97.3 MiB] 87% Done \ [157/193 files][ 85.3 MiB/ 97.3 MiB] 87% Done \ [158/193 files][ 89.2 MiB/ 97.3 MiB] 91% Done \ [159/193 files][ 89.5 MiB/ 97.3 MiB] 91% Done \ [160/193 files][ 89.9 MiB/ 97.3 MiB] 92% Done \ [161/193 files][ 91.5 MiB/ 97.3 MiB] 93% Done \ [162/193 files][ 91.5 MiB/ 97.3 MiB] 93% Done \ [163/193 files][ 96.4 MiB/ 97.3 MiB] 98% Done \ [164/193 files][ 96.4 MiB/ 97.3 MiB] 98% Done \ [165/193 files][ 96.4 MiB/ 97.3 MiB] 98% Done \ [166/193 files][ 96.6 MiB/ 97.3 MiB] 99% Done \ [167/193 files][ 96.6 MiB/ 97.3 MiB] 99% Done \ [168/193 files][ 96.6 MiB/ 97.3 MiB] 99% Done \ [169/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [170/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [171/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [172/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [173/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [174/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [175/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [176/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [177/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [178/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [179/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [180/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done \ [181/193 files][ 97.1 MiB/ 97.3 MiB] 99% Done | | [182/193 files][ 97.2 MiB/ 97.3 MiB] 99% Done | [183/193 files][ 97.2 MiB/ 97.3 MiB] 99% Done | [184/193 files][ 97.2 MiB/ 97.3 MiB] 99% Done | [185/193 files][ 97.3 MiB/ 97.3 MiB] 99% Done | [186/193 files][ 97.3 MiB/ 97.3 MiB] 99% Done | [187/193 files][ 97.3 MiB/ 97.3 MiB] 99% Done | [188/193 files][ 97.3 MiB/ 97.3 MiB] 99% Done | [189/193 files][ 97.3 MiB/ 97.3 MiB] 99% Done | [190/193 files][ 97.3 MiB/ 97.3 MiB] 99% Done | [191/193 files][ 97.3 MiB/ 97.3 MiB] 99% Done | [192/193 files][ 97.3 MiB/ 97.3 MiB] 99% Done | [193/193 files][ 97.3 MiB/ 97.3 MiB] 100% Done Step #8: Operation completed over 193 objects/97.3 MiB. Finished Step #8 PUSH DONE