starting build "18b4a676-55c1-44db-b9c4-17d545335f94" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: bd028b7e8199: Pulling fs layer Step #1: 6e41bf6be256: Pulling fs layer Step #1: 2646ac82c7f1: Pulling fs layer Step #1: 171f77ae7c19: Pulling fs layer Step #1: 032df9d1a73c: Pulling fs layer Step #1: e7868c1b7b4d: Pulling fs layer Step #1: 7831f7907f68: Pulling fs layer Step #1: a066f822b40f: Pulling fs layer Step #1: 05167b87cd2c: Pulling fs layer Step #1: b6ae26c5b679: Pulling fs layer Step #1: 23804bb26e40: Pulling fs layer Step #1: 27ee5fa06579: Pulling fs layer Step #1: 3fefc4d6b506: Pulling fs layer Step #1: 19cf3933b079: Pulling fs layer Step #1: f35542e708e7: Pulling fs layer Step #1: ff369cc45df0: Pulling fs layer Step #1: 8ed2e1556bb3: Pulling fs layer Step #1: 09aa12ffc014: Pulling fs layer Step #1: 6415c59c3b3d: Pulling fs layer Step #1: 091783ba08af: Pulling fs layer Step #1: 2646ac82c7f1: Waiting Step #1: 94bbe8a7ad46: Pulling fs layer Step #1: 171f77ae7c19: Waiting Step #1: 9fc23bdf762f: Pulling fs layer Step #1: 032df9d1a73c: Waiting Step #1: 05167b87cd2c: Waiting Step #1: 23804bb26e40: Waiting Step #1: e7868c1b7b4d: Waiting Step #1: 7831f7907f68: Waiting Step #1: a066f822b40f: Waiting Step #1: 57b468bea481: Pulling fs layer Step #1: f64f6d4819c6: Pulling fs layer Step #1: ab170b89cc21: Pulling fs layer Step #1: b759642d65b7: Pulling fs layer Step #1: 8ed2e1556bb3: Waiting Step #1: 6415c59c3b3d: Waiting Step #1: 09aa12ffc014: Waiting Step #1: b6ae26c5b679: Waiting Step #1: 3a6879fc14bb: Pulling fs layer Step #1: 2cce9351dc98: Pulling fs layer Step #1: 23ef922a0157: Pulling fs layer Step #1: 091783ba08af: Waiting Step #1: 94bbe8a7ad46: Waiting Step #1: 335f713f95d7: Pulling fs layer Step #1: 3fefc4d6b506: Waiting Step #1: 634bc63582ad: Pulling fs layer Step #1: 2fcdb7faf85f: Pulling fs layer Step #1: f35542e708e7: Waiting Step #1: 57b468bea481: Waiting Step #1: 19cf3933b079: Waiting Step #1: 63c943f07cf4: Pulling fs layer Step #1: ff369cc45df0: Waiting Step #1: b759642d65b7: Waiting Step #1: f64f6d4819c6: Waiting Step #1: ab170b89cc21: Waiting Step #1: 23ef922a0157: Waiting Step #1: 634bc63582ad: Waiting Step #1: 2cce9351dc98: Waiting Step #1: 9fc23bdf762f: Waiting Step #1: 2fcdb7faf85f: Waiting Step #1: 335f713f95d7: Waiting Step #1: 63c943f07cf4: Waiting Step #1: 6e41bf6be256: Verifying Checksum Step #1: 6e41bf6be256: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 171f77ae7c19: Verifying Checksum Step #1: 171f77ae7c19: Download complete Step #1: 2646ac82c7f1: Download complete Step #1: 032df9d1a73c: Download complete Step #1: 7831f7907f68: Verifying Checksum Step #1: 7831f7907f68: Download complete Step #1: bd028b7e8199: Verifying Checksum Step #1: bd028b7e8199: Download complete Step #1: a066f822b40f: Verifying Checksum Step #1: a066f822b40f: Download complete Step #1: b549f31133a9: Pull complete Step #1: b6ae26c5b679: Verifying Checksum Step #1: b6ae26c5b679: Download complete Step #1: 23804bb26e40: Verifying Checksum Step #1: 23804bb26e40: Download complete Step #1: 27ee5fa06579: Verifying Checksum Step #1: 27ee5fa06579: Download complete Step #1: 3fefc4d6b506: Verifying Checksum Step #1: 3fefc4d6b506: Download complete Step #1: 19cf3933b079: Verifying Checksum Step #1: 19cf3933b079: Download complete Step #1: f35542e708e7: Download complete Step #1: 05167b87cd2c: Verifying Checksum Step #1: 05167b87cd2c: Download complete Step #1: 8ed2e1556bb3: Verifying Checksum Step #1: 8ed2e1556bb3: Download complete Step #1: ff369cc45df0: Verifying Checksum Step #1: ff369cc45df0: Download complete Step #1: 09aa12ffc014: Verifying Checksum Step #1: 09aa12ffc014: Download complete Step #1: 6415c59c3b3d: Verifying Checksum Step #1: 6415c59c3b3d: Download complete Step #1: 091783ba08af: Verifying Checksum Step #1: 091783ba08af: Download complete Step #1: 94bbe8a7ad46: Verifying Checksum Step #1: 94bbe8a7ad46: Download complete Step #1: e7868c1b7b4d: Verifying Checksum Step #1: e7868c1b7b4d: Download complete Step #1: 9fc23bdf762f: Verifying Checksum Step #1: 9fc23bdf762f: Download complete Step #1: 57b468bea481: Verifying Checksum Step #1: 57b468bea481: Download complete Step #1: ab170b89cc21: Verifying Checksum Step #1: ab170b89cc21: Download complete Step #1: f64f6d4819c6: Verifying Checksum Step #1: f64f6d4819c6: Download complete Step #1: b759642d65b7: Verifying Checksum Step #1: b759642d65b7: Download complete Step #1: 2cce9351dc98: Verifying Checksum Step #1: 2cce9351dc98: Download complete Step #1: 3a6879fc14bb: Verifying Checksum Step #1: 3a6879fc14bb: Download complete Step #1: 23ef922a0157: Verifying Checksum Step #1: 23ef922a0157: Download complete Step #1: 335f713f95d7: Download complete Step #1: 634bc63582ad: Verifying Checksum Step #1: 634bc63582ad: Download complete Step #1: 63c943f07cf4: Download complete Step #1: 2fcdb7faf85f: Verifying Checksum Step #1: 2fcdb7faf85f: Download complete Step #1: bd028b7e8199: Pull complete Step #1: 6e41bf6be256: Pull complete Step #1: 2646ac82c7f1: Pull complete Step #1: 171f77ae7c19: Pull complete Step #1: 032df9d1a73c: Pull complete Step #1: e7868c1b7b4d: Pull complete Step #1: 7831f7907f68: Pull complete Step #1: a066f822b40f: Pull complete Step #1: 05167b87cd2c: Pull complete Step #1: b6ae26c5b679: Pull complete Step #1: 23804bb26e40: Pull complete Step #1: 27ee5fa06579: Pull complete Step #1: 3fefc4d6b506: Pull complete Step #1: 19cf3933b079: Pull complete Step #1: f35542e708e7: Pull complete Step #1: ff369cc45df0: Pull complete Step #1: 8ed2e1556bb3: Pull complete Step #1: 09aa12ffc014: Pull complete Step #1: 6415c59c3b3d: Pull complete Step #1: 091783ba08af: Pull complete Step #1: 94bbe8a7ad46: Pull complete Step #1: 9fc23bdf762f: Pull complete Step #1: 57b468bea481: Pull complete Step #1: f64f6d4819c6: Pull complete Step #1: ab170b89cc21: Pull complete Step #1: b759642d65b7: Pull complete Step #1: 3a6879fc14bb: Pull complete Step #1: 2cce9351dc98: Pull complete Step #1: 23ef922a0157: Pull complete Step #1: 335f713f95d7: Pull complete Step #1: 634bc63582ad: Pull complete Step #1: 2fcdb7faf85f: Pull complete Step #1: 63c943f07cf4: Pull complete Step #1: Digest: sha256:c46abb1b4d6463064e83d54517c55bce90ef18a1316375f93c18d46c780d94df Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 9966e7c8e658 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config zlib1g-dev libpci-dev Step #1: ---> Running in 0eb95bbe5b84 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (207 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #1: libltdl7 libmagic-mgc libmagic1 libpci3 libsigsegv2 libudev-dev libxml2 m4 Step #1: pci.ids shared-mime-info xdg-user-dirs Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #1: libltdl-dev libltdl7 libmagic-mgc libmagic1 libpci-dev libpci3 libsigsegv2 Step #1: libtool libudev-dev libxml2 m4 pci.ids pkg-config shared-mime-info Step #1: xdg-user-dirs zlib1g-dev Step #1: 0 upgraded, 23 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 13.2 MB of archives. Step #1: After this operation, 58.5 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 pci.ids all 0.0~2020.03.20-1 [217 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpci3 amd64 1:3.6.4-1ubuntu0.20.04.1 [26.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libudev-dev amd64 245.4-4ubuntu3.24 [19.7 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpci-dev amd64 1:3.6.4-1ubuntu0.20.04.1 [46.6 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 13.2 MB in 1s (23.8 MB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package pci.ids. Step #1: Preparing to unpack .../09-pci.ids_0.0~2020.03.20-1_all.deb ... Step #1: Unpacking pci.ids (0.0~2020.03.20-1) ... Step #1: Selecting previously unselected package libpci3:amd64. Step #1: Preparing to unpack .../10-libpci3_1%3a3.6.4-1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libpci3:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../11-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../12-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../13-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../14-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../15-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../16-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../17-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libudev-dev:amd64. Step #1: Preparing to unpack .../18-libudev-dev_245.4-4ubuntu3.24_amd64.deb ... Step #1: Unpacking libudev-dev:amd64 (245.4-4ubuntu3.24) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../19-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package libpci-dev:amd64. Step #1: Preparing to unpack .../20-libpci-dev_1%3a3.6.4-1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libpci-dev:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../21-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../22-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up pci.ids (0.0~2020.03.20-1) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libudev-dev:amd64 (245.4-4ubuntu3.24) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libpci3:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #1: Setting up libpci-dev:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #1: Removing intermediate container 0eb95bbe5b84 Step #1: ---> 0d94059b9e6b Step #1: Step 3/5 : RUN git clone --depth 1 https://github.com/liblouis/liblouis Step #1: ---> Running in 38c9359a900d Step #1: Cloning into 'liblouis'... Step #1: Removing intermediate container 38c9359a900d Step #1: ---> beb24cd93f5c Step #1: Step 4/5 : WORKDIR liblouis Step #1: ---> Running in aa35c36272a8 Step #1: Removing intermediate container aa35c36272a8 Step #1: ---> 25bc3a192231 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 0d8644e5172a Step #1: Successfully built 0d8644e5172a Step #1: Successfully tagged gcr.io/oss-fuzz/liblouis:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/liblouis Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filePJ6ZrM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/liblouis/.git Step #2 - "srcmap": + GIT_DIR=/src/liblouis Step #2 - "srcmap": + cd /src/liblouis Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/liblouis/liblouis Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=798304bfb1a05ff88465297d6df03bd7d7ed0d9f Step #2 - "srcmap": + jq_inplace /tmp/filePJ6ZrM '."/src/liblouis" = { type: "git", url: "https://github.com/liblouis/liblouis", rev: "798304bfb1a05ff88465297d6df03bd7d7ed0d9f" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file0XJin9 Step #2 - "srcmap": + cat /tmp/filePJ6ZrM Step #2 - "srcmap": + jq '."/src/liblouis" = { type: "git", url: "https://github.com/liblouis/liblouis", rev: "798304bfb1a05ff88465297d6df03bd7d7ed0d9f" }' Step #2 - "srcmap": + mv /tmp/file0XJin9 /tmp/filePJ6ZrM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filePJ6ZrM Step #2 - "srcmap": + rm /tmp/filePJ6ZrM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/liblouis": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/liblouis/liblouis", Step #2 - "srcmap": "rev": "798304bfb1a05ff88465297d6df03bd7d7ed0d9f" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/liblouis/tests/fuzzing/build.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Cleaning autotools files... Step #3 - "compile-libfuzzer-coverage-x86_64": Running autoreconf... Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:16: installing 'build-aux/ar-lib' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:16: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:16: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:10: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:10: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing './INSTALL' Step #3 - "compile-libfuzzer-coverage-x86_64": doc/Makefile.am:11: installing 'build-aux/mdate-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": doc/Makefile.am:11: installing 'build-aux/texinfo.tex' Step #3 - "compile-libfuzzer-coverage-x86_64": gnulib/Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": tables/Makefile.am:446: warning: patsubst %,%$(comma: non-POSIX variable name Step #3 - "compile-libfuzzer-coverage-x86_64": tables/Makefile.am:446: (probably a GNU make extension) Step #3 - "compile-libfuzzer-coverage-x86_64": tables/Makefile.am:446: warning: filter %.utb %.ctb,$(table_files: non-POSIX variable name Step #3 - "compile-libfuzzer-coverage-x86_64": tables/Makefile.am:446: (probably a GNU make extension) Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler is clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for compiler option needed when checking for declarations... -Werror=implicit-function-declaration Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wchar.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dirent.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdckdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for features.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for crtdefs.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for error.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getopt.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/param.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Minix Amsterdam compiler... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking the archiver (ar) interface... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... (cached) ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to support large files... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working alloca.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for alloca... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the preprocessor supports include_next... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether source code line length is unlimited... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if environ is properly declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ctype.h defines __header_inline... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wint_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether wint_t is large enough... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler produces multi-arch binaries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stdint.h conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stdint.h works without ISO C predefines... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stdint.h has UINTMAX_WIDTH etc.... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C/C++ restrict keyword... __restrict__ Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether malloc is ptrdiff_t safe... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether malloc, realloc, calloc set errno on failure... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether malloc (0) returns nonnull... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether setenv is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setenv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strndup... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _set_invalid_parameter_handler... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for symlink... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getdtablesize... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getexecname... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lstat... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether _putenv is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking search.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking search.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for search.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for tsearch... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for good max_align_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether NULL can be used in arbitrary expressions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unreachable... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether nullptr_t needs ... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clean definition of __STDC_VERSION_STDDEF_H__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for nl_langinfo and CODESET... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a french Unicode locale... none Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ecvt is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether fcvt is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcvt is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether MB_CUR_MAX is correct... guessing yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strndup is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strnlen is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pid_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mode_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for off64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether execvpe is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether uses 'inline' correctly... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether wcsdup is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler option to allow warnings... -Wno-error Step #3 - "compile-libfuzzer-coverage-x86_64": checking for alloca as a compiler built-in... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for static_assert... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether free is known to preserve errno... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if gcc/ld supports -Wl,--output-def... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether malloc (0) returns nonnull... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether setenv validates arguments... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ssize_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for bool, true, false... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strcasecmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strncasecmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strncasecmp is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working strndup... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working strnlen... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for complete errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for error... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether error_at_line is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for error_at_line... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working error function... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strerror_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strerror_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strerror_r returns char *... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stat file-mode macros are broken... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for nlink_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getdtablesize is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getopt.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getopt_long_only... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getopt is POSIX compatible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working GNU getopt function... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working GNU getopt_long function... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for glibc-compatible sys/cdefs.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inline... inline Step #3 - "compile-libfuzzer-coverage-x86_64": checking for O_CLOEXEC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for promoted mode_t type... mode_t Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether fcloseall is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getw is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether putw is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking which flavor of printf attribute matches inttypes macros... system Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strerror(0) succeeds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct timespec in ... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for TIME_UTC in ... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for alloca as a compiler built-in... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for static_assert... (cached) no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether // is distinct from /... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether dup2 works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether fcntl handles F_DUPFD correctly... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether free is known to preserve errno... (cached) no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getdtablesize works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getprogname... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether program_invocation_name is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether program_invocation_short_name is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether __argv is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler generally respects inline... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether malloc (0) returns nonnull... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether open recognizes a trailing slash... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether program_invocation_short_name is declared... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ssize_t... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stat handles trailing slashes on files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct stat.st_birthtimensec... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct stat.st_birthtim.tv_nsec... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for va_copy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for bool, true, false... (cached) no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working strerror function... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working strndup... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working strnlen... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for variable-length arrays... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the archiver (ar) interface... (cached) ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for yaml_parser_initialize in -lyaml... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: WARNING: libyaml was not found. YAML tests will be skipped Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable fuzzer... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for an ANSI C-conforming const... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working memcmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vprintf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _doprnt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing strerror... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... dlltool Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang-format-14... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang-format... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for help2man... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for makeinfo... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: WARNING: Missing program 'makeinfo', Documentation will not be built. Please install you you want documentation or refer to online resources. Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether 4 byte-wide characters should be supported... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating man/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating liblouis/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating liblouis/liblouis.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating windows/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating windows/include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating windows/utils/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tables/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating liblouis.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/braille-specs/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/fuzzing/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/resolve_table.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/tables/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/tables/emphclass/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/tables/attribute/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/tables/moreTables/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/tables/resolve_table/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/tables/resolve_table/dir_1/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/tables/resolve_table/dir_1/dir_1.1/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/tables/resolve_table/dir_2/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/tablesWithMetadata/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/ueb_test_data/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/yaml/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating python/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating python/setup.py Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating python/louis/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating python/examples/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating python/tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/gnulib/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/lou_maketable.d/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/lou_maketable.d/lou_maketable Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating gnulib/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating liblouis/config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in gnulib Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/liblouis/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_ALLOCA_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./alloca.in.h > alloca.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": { sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_ASSERT_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./assert.in.h && \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e '/@assert.h omit start@/,/@assert.h omit end@/d' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|_gl_verify|_gl_static_assert|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|_GL_VERIFY|_GL_STATIC_ASSERT|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|_GL\(_STATIC_ASSERT_H\)|_GL\1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./verify.h; \ Step #3 - "compile-libfuzzer-coverage-x86_64": } > assert.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DIRENT_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_DIRENT_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''DIR_HAS_FD_MEMBER''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_OPENDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_READDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_REWINDDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CLOSEDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_DIRFD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FDOPENDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SCANDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ALPHASORT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_OPENDIR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_READDIR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_REWINDDIR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_CLOSEDIR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_DIRFD''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FDOPENDIR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FDOPENDIR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SCANDIR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_ALPHASORT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_OPENDIR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_READDIR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_REWINDDIR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CLOSEDIR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_DIRFD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FDOPENDIR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./dirent.in.h > dirent.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_INTTYPES_H''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_INTTYPES_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''APPLE_UNIVERSAL_BUILD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''PRIPTR_PREFIX''@/__PRIPTR_PREFIX/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_IMAXABS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_IMAXDIV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOIMAX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOUMAX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_DECL_IMAXABS''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_DECL_IMAXDIV''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_DECL_STRTOIMAX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_DECL_STRTOUMAX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_IMAXDIV_T''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''REPLACE_IMAXABS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''REPLACE_IMAXDIV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''REPLACE_STRTOIMAX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''REPLACE_STRTOUMAX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''INT32_MAX_LT_INTMAX_MAX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''INT64_MAX_EQ_LONG_MAX''@/defined _LP64/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''UINT32_MAX_LT_UINTMAX_MAX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''UINT64_MAX_EQ_ULONG_MAX''@/defined _LP64/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./inttypes.in.h > inttypes.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_LIMITS_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./limits.in.h > limits.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_STDDEF_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NULLPTR_T_NEEDS_STDDEF''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''STDDEF_NOT_IDEMPOTENT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_NULL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MAX_ALIGN_T''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./stddef.in.h > stddef.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_STDLIB_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB__EXIT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ABORT_DEBUG''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ALIGNED_ALLOC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ATOLL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CALLOC_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CALLOC_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CANONICALIZE_FILE_NAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETLOADAVG''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETPROGNAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETSUBOPT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GRANTPT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MALLOC_GNU''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MALLOC_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSTOWCS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBTOWC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKDTEMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKOSTEMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKOSTEMPS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKSTEMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKSTEMPS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_POSIX_MEMALIGN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_POSIX_OPENPT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PTSNAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PTSNAME_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PUTENV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_QSORT_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RAND''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RANDOM''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RANDOM_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_REALLOC_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_REALLOC_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_REALLOCARRAY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_REALPATH''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RPMATCH''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SECURE_GETENV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SETENV''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOLD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOLL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOUL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOULL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SYSTEM_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNLOCKPT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNSETENV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCTOMB''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_ECVT''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_FCVT''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_GCVT''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_MKTEMP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_PUTENV''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./stdlib.in.h > stdlib.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv alloca.h-t alloca.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_STRING_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXPLICIT_BZERO''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FFSL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FFSLL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSLEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSNLEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSRCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSSTR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSNCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSPCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSCASESTR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSCSPN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSPBRK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSSPN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSSEP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSTOK_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MEMCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MEMMEM''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MEMPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MEMRCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MEMSET_EXPLICIT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RAWMEMCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STPNCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRCHRNUL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRDUP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRNCAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRNDUP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRNLEN''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRPBRK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRSEP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRSTR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRCASESTR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOK_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRERROR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRERROR_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRERRORNAME_NP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SIGABBREV_NP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SIGDESCR_NP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRSIGNAL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRVERSCMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_MEMCCPY''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_STRDUP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./string.in.h > string.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRINGS_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_STRINGS_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FFS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FFS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRCASECMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRNCASECMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./strings.in.h > strings.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p 'sys' Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_UNISTD_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_UNISTD_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ACCESS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CHDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CHOWN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CLOSE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_COPY_FILE_RANGE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_DUP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_DUP2''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_DUP3''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ENVIRON''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EUIDACCESS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECLE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECLP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECVE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECVP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECVPE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FACCESSAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FCHDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FCHOWNAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FDATASYNC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FSYNC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FTRUNCATE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./unistd.in.h > unistd.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FEATURES_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_WCHAR_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCHAR_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_CRTDEFS_H''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIBHEADERS_OVERRIDE_WINT_T''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_BTOWC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCTOB''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSINIT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSZERO''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBRTOWC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBRLEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSRTOWCS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSNRTOWCS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCRTOMB''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSRTOMBS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNRTOMBS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCWIDTH''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMCMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMMOVE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMSET''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSLEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNLEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCPNCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNCAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNCMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCOLL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSXFRM''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSDUP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSRCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCSPN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSSPN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSPBRK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSSTR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSTOK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSWIDTH''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSFTIME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WGETCWD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_WCSDUP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./wchar.in.h > wchar.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv limits.h-t limits.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv assert.h-t assert.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv stddef.h-t stddef.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_SYS_TYPES_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_OFF64_T''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''WINDOWS_STAT_INODES''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./sys_types.in.h > sys/types.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": mv dirent.h-t dirent.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv inttypes.h-t inttypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv strings.h-t strings.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv sys/types.h-t sys/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETCWD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETDOMAINNAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETDTABLESIZE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETENTROPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETGROUPS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETHOSTNAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETLOGIN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETLOGIN_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETOPT_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETPAGESIZE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETPASS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETPASS_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETUSERSHELL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GROUP_MEMBER''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ISATTY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LCHOWN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LINK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LSEEK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PIPE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PIPE2''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PREAD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PWRITE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_READ''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_READLINK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_READLINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RMDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SETHOSTNAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SLEEP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SYMLINK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SYMLINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TRUNCATE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TTYNAME_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNISTD_H_GETOPT''@/00/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNISTD_H_NONBLOCKING''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNISTD_H_SIGPIPE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNLINK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNLINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_USLEEP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WRITE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_ACCESS''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_CHDIR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_CLOSE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_DUP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_DUP2''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECL''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECLE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECLP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECV''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECVE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECVP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECVPE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_GETCWD''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_GETPID''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_ISATTY''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_LSEEK''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_READ''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_RMDIR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_SWAB''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_UNLINK''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_WRITE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < unistd.h-t1 > unistd.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_EXPLICIT_BZERO''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FFSL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FFSLL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBSLEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_MEMMEM''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MEMPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_MEMRCHR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MEMSET_EXPLICIT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RAWMEMCHR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STPNCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRCHRNUL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRDUP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRNDUP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRNLEN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRPBRK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRSEP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRCASESTR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRTOK_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRERROR_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRERRORNAME_NP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SIGABBREV_NP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SIGDESCR_NP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRSIGNAL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRVERSCMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FFSLL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MEMCHR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MEMMEM''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MEMPCPY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MEMSET_EXPLICIT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STPCPY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STPNCPY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRCHRNUL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRDUP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRNCAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRNDUP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRNLEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRSTR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRCASESTR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOK_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRERROR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRERROR_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRERRORNAME_NP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRSIGNAL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRVERSCMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''UNDEFINE_STRTOK_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < string.h-t1 > string.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE__EXIT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_ALIGNED_ALLOC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_ATOLL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_CANONICALIZE_FILE_NAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_ECVT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FCVT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GCVT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETLOADAVG''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_PROGRAM_INVOCATION_NAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETPROGNAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETSUBOPT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GRANTPT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_INITSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_INITSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBTOWC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKDTEMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKOSTEMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKOSTEMPS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKSTEMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKSTEMPS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_POSIX_MEMALIGN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_POSIX_OPENPT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PTSNAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PTSNAME_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_QSORT_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RANDOM''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RANDOM_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RANDOM_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_REALLOCARRAY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_REALPATH''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RPMATCH''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SECURE_GETENV''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_SETENV''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SETSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_SETSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOD''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOF''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOLD''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOLL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOUL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOULL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRUCT_RANDOM_DATA''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SYS_LOADAVG_H''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_UNLOCKPT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_UNSETENV''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < stdlib.h-t1 > stdlib.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WINT_T''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_BTOWC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBSINIT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBRTOWC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBRLEN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBSRTOWCS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBSNRTOWCS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCRTOMB''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSRTOMBS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNRTOMBS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMCHR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMCMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMMOVE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMSET''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSLEN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNLEN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCPNCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNCAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNCMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCASECMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNCASECMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCOLL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSXFRM''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSDUP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCHR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSRCHR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCSPN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSSPN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSPBRK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSSTR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSTOK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSWIDTH''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSFTIME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_WCTOB''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_WCSDUP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_WCWIDTH''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < wchar.h-t1 > wchar.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f string.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv string.h-t2 string.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBSTATE_T''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_BTOWC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCTOB''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBSINIT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBRTOWC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBRLEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBSRTOWCS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBSNRTOWCS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCRTOMB''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSRTOMBS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSNRTOMBS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCWIDTH''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSWIDTH''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSFTIME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSCMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSNCMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSSTR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSTOK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WMEMCMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WMEMPCPY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < wchar.h-t2 > wchar.h-t3 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE__EXIT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_ABORT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_ALIGNED_ALLOC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CALLOC_FOR_CALLOC_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CALLOC_FOR_CALLOC_POSIX''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CANONICALIZE_FILE_NAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETLOADAVG''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETPROGNAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETSUBOPT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_INITSTATE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MALLOC_FOR_MALLOC_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MALLOC_FOR_MALLOC_POSIX''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MB_CUR_MAX''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBSTOWCS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBTOWC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKOSTEMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKOSTEMPS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKSTEMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_POSIX_MEMALIGN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_POSIX_OPENPT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PTSNAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PTSNAME_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PUTENV''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_QSORT_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_RAND''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_RANDOM''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_RANDOM_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_REALLOC_FOR_REALLOC_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_REALLOC_FOR_REALLOC_POSIX''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_REALLOCARRAY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_REALPATH''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SETENV''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SETSTATE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOLD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOLL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOUL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOULL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_UNSETENV''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCTOMB''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _Noreturn/r ./_Noreturn.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < stdlib.h-t2 > stdlib.h-t3 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_CHOWN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_COPY_FILE_RANGE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DUP3''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_EUIDACCESS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_EXECVPE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FACCESSAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FCHDIR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FCHOWNAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FDATASYNC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FSYNC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FTRUNCATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETDTABLESIZE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETENTROPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETGROUPS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETHOSTNAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETPAGESIZE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETPASS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GROUP_MEMBER''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_LCHOWN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_LINK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_LINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PIPE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PIPE2''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PREAD''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PWRITE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_READLINK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_READLINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SETHOSTNAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SLEEP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SYMLINK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SYMLINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_UNLINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_USLEEP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_ENVIRON''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_EXECVPE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FCHDIR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FDATASYNC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETDOMAINNAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETLOGIN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETLOGIN_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETPAGESIZE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETUSERSHELL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_SETHOSTNAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_TRUNCATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_TTYNAME_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_OS_H''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SYS_PARAM_H''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < unistd.h-t2 > unistd.h-t3 Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f wchar.h-t1 wchar.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": mv wchar.h-t3 wchar.h Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f stdlib.h-t1 stdlib.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_ACCESS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CHOWN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CLOSE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_COPY_FILE_RANGE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_DUP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_DUP2''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_DUP3''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECLE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECLP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECV''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECVE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECVP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECVPE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FACCESSAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FCHDIR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FCHOWNAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FDATASYNC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FTRUNCATE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETCWD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETDOMAINNAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETDTABLESIZE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETENTROPY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETLOGIN_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETGROUPS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETPAGESIZE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETPASS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETPASS_FOR_GETPASS_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETUSERSHELL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_ISATTY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LCHOWN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LINK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LSEEK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PIPE2''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PREAD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PWRITE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_READ''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_READLINK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_READLINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_RMDIR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SETHOSTNAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SLEEP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SYMLINK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SYMLINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_TRUNCATE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_TTYNAME_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_UNLINK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_UNLINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_USLEEP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WRITE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''UNISTD_H_HAVE_SYS_RANDOM_H''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''UNISTD_H_HAVE_WINSOCK2_H''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''UNISTD_H_HAVE_WINSOCK2_H_AND_USE_SOCKETS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < unistd.h-t3 > unistd.h-t4 Step #3 - "compile-libfuzzer-coverage-x86_64": mv stdlib.h-t3 stdlib.h Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f unistd.h-t1 unistd.h-t2 unistd.h-t3 Step #3 - "compile-libfuzzer-coverage-x86_64": mv unistd.h-t4 unistd.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/liblouis/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnu_la-free.lo -MD -MP -MF .deps/libgnu_la-free.Tpo -c -o libgnu_la-free.lo `test -f 'free.c' || echo './'`free.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnu_la-malloca.lo -MD -MP -MF .deps/libgnu_la-malloca.Tpo -c -o libgnu_la-malloca.lo `test -f 'malloca.c' || echo './'`malloca.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnu_la-unistd.lo -MD -MP -MF .deps/libgnu_la-unistd.Tpo -c -o libgnu_la-unistd.lo `test -f 'unistd.c' || echo './'`unistd.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnu_la-free.lo -MD -MP -MF .deps/libgnu_la-free.Tpo -c free.c -fPIC -DPIC -o .libs/libgnu_la-free.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnu_la-unistd.lo -MD -MP -MF .deps/libgnu_la-unistd.Tpo -c unistd.c -fPIC -DPIC -o .libs/libgnu_la-unistd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnu_la-malloca.lo -MD -MP -MF .deps/libgnu_la-malloca.Tpo -c malloca.c -fPIC -DPIC -o .libs/libgnu_la-malloca.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnu_la-unistd.lo -MD -MP -MF .deps/libgnu_la-unistd.Tpo -c unistd.c -o libgnu_la-unistd.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnu_la-free.lo -MD -MP -MF .deps/libgnu_la-free.Tpo -c free.c -o libgnu_la-free.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnu_la-malloca.lo -MD -MP -MF .deps/libgnu_la-malloca.Tpo -c malloca.c -o libgnu_la-malloca.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnu_la-unistd.Tpo .deps/libgnu_la-unistd.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnu_la-free.Tpo .deps/libgnu_la-free.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnu_la-malloca.Tpo .deps/libgnu_la-malloca.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -no-undefined -o libgnu.la libgnu_la-free.lo libgnu_la-malloca.lo libgnu_la-unistd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libgnu.a .libs/libgnu_la-free.o .libs/libgnu_la-malloca.o .libs/libgnu_la-unistd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libgnu.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libgnu.la" && ln -s "../libgnu.la" "libgnu.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/liblouis/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/liblouis/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in liblouis Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/liblouis/liblouis' Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/liblouis' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\""/usr/local/share"/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT compileTranslationTable.lo -MD -MP -MF .deps/compileTranslationTable.Tpo -c -o compileTranslationTable.lo compileTranslationTable.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\""/usr/local/share"/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_translateString.lo -MD -MP -MF .deps/lou_translateString.Tpo -c -o lou_translateString.lo lou_translateString.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\""/usr/local/share"/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_backTranslateString.lo -MD -MP -MF .deps/lou_backTranslateString.Tpo -c -o lou_backTranslateString.lo lou_backTranslateString.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\""/usr/local/share"/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT commonTranslationFunctions.lo -MD -MP -MF .deps/commonTranslationFunctions.Tpo -c -o commonTranslationFunctions.lo commonTranslationFunctions.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\""/usr/local/share"/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT metadata.lo -MD -MP -MF .deps/metadata.Tpo -c -o metadata.lo metadata.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\""/usr/local/share"/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT pattern.lo -MD -MP -MF .deps/pattern.Tpo -c -o pattern.lo pattern.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\""/usr/local/share"/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT logging.lo -MD -MP -MF .deps/logging.Tpo -c -o logging.lo logging.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\""/usr/local/share"/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT utils.lo -MD -MP -MF .deps/utils.Tpo -c -o utils.lo utils.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\""/usr/local/share"/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT maketable.lo -MD -MP -MF .deps/maketable.Tpo -c -o maketable.lo maketable.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_backTranslateString.lo -MD -MP -MF .deps/lou_backTranslateString.Tpo -c lou_backTranslateString.c -fPIC -DPIC -o .libs/lou_backTranslateString.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT compileTranslationTable.lo -MD -MP -MF .deps/compileTranslationTable.Tpo -c compileTranslationTable.c -fPIC -DPIC -o .libs/compileTranslationTable.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_translateString.lo -MD -MP -MF .deps/lou_translateString.Tpo -c lou_translateString.c -fPIC -DPIC -o .libs/lou_translateString.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT utils.lo -MD -MP -MF .deps/utils.Tpo -c utils.c -fPIC -DPIC -o .libs/utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT logging.lo -MD -MP -MF .deps/logging.Tpo -c logging.c -fPIC -DPIC -o .libs/logging.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT pattern.lo -MD -MP -MF .deps/pattern.Tpo -c pattern.c -fPIC -DPIC -o .libs/pattern.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT maketable.lo -MD -MP -MF .deps/maketable.Tpo -c maketable.c -fPIC -DPIC -o .libs/maketable.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT commonTranslationFunctions.lo -MD -MP -MF .deps/commonTranslationFunctions.Tpo -c commonTranslationFunctions.c -fPIC -DPIC -o .libs/commonTranslationFunctions.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT metadata.lo -MD -MP -MF .deps/metadata.Tpo -c metadata.c -fPIC -DPIC -o .libs/metadata.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT commonTranslationFunctions.lo -MD -MP -MF .deps/commonTranslationFunctions.Tpo -c commonTranslationFunctions.c -o commonTranslationFunctions.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT logging.lo -MD -MP -MF .deps/logging.Tpo -c logging.c -o logging.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/commonTranslationFunctions.Tpo .deps/commonTranslationFunctions.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT utils.lo -MD -MP -MF .deps/utils.Tpo -c utils.c -o utils.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/logging.Tpo .deps/logging.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT maketable.lo -MD -MP -MF .deps/maketable.Tpo -c maketable.c -o maketable.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/utils.Tpo .deps/utils.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT pattern.lo -MD -MP -MF .deps/pattern.Tpo -c pattern.c -o pattern.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/maketable.Tpo .deps/maketable.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT metadata.lo -MD -MP -MF .deps/metadata.Tpo -c metadata.c -o metadata.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/pattern.Tpo .deps/pattern.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_backTranslateString.lo -MD -MP -MF .deps/lou_backTranslateString.Tpo -c lou_backTranslateString.c -o lou_backTranslateString.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/metadata.Tpo .deps/metadata.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lou_backTranslateString.Tpo .deps/lou_backTranslateString.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT compileTranslationTable.lo -MD -MP -MF .deps/compileTranslationTable.Tpo -c compileTranslationTable.c -o compileTranslationTable.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -DTABLESDIR=\"/usr/local/share/liblouis/tables\" -I../gnulib -I../gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_translateString.lo -MD -MP -MF .deps/lou_translateString.Tpo -c lou_translateString.c -o lou_translateString.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/compileTranslationTable.Tpo .deps/compileTranslationTable.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lou_translateString.Tpo .deps/lou_translateString.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -version-info 20:20:0 -no-undefined -o liblouis.la -rpath /usr/local/lib compileTranslationTable.lo lou_translateString.lo lou_backTranslateString.lo commonTranslationFunctions.lo metadata.lo pattern.lo logging.lo utils.lo maketable.lo ../gnulib/libgnu.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/compileTranslationTable.o .libs/lou_translateString.o .libs/lou_backTranslateString.o .libs/commonTranslationFunctions.o .libs/metadata.o .libs/pattern.o .libs/logging.o .libs/utils.o .libs/maketable.o -Wl,--whole-archive ../gnulib/.libs/libgnu.a -Wl,--no-whole-archive -O1 -gline-tables-only -fprofile-instr-generate -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -pthread -Wl,-soname -Wl,liblouis.so.20 -o .libs/liblouis.so.20.0.20 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd ".libs" && rm -f "liblouis.so.20" && ln -s "liblouis.so.20.0.20" "liblouis.so.20") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd ".libs" && rm -f "liblouis.so" && ln -s "liblouis.so.20.0.20" "liblouis.so") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/liblouis.lax/libgnu.a && ar x "/src/liblouis/liblouis/../gnulib/.libs/libgnu.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/liblouis.a compileTranslationTable.o lou_translateString.o lou_backTranslateString.o commonTranslationFunctions.o metadata.o pattern.o logging.o utils.o maketable.o .libs/liblouis.lax/libgnu.a/libgnu_la-free.o .libs/liblouis.lax/libgnu.a/libgnu_la-malloca.o .libs/liblouis.lax/libgnu.a/libgnu_la-unistd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/liblouis.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: rm -fr .libs/liblouis.lax Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "liblouis.la" && ln -s "../liblouis.la" "liblouis.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/liblouis' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/liblouis/liblouis' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tools Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/liblouis/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in gnulib Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tools/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_ALLOCA_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./alloca.in.h > alloca.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": { sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_ASSERT_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./assert.in.h && \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e '/@assert.h omit start@/,/@assert.h omit end@/d' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|_gl_verify|_gl_static_assert|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|_GL_VERIFY|_GL_STATIC_ASSERT|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|_GL\(_STATIC_ASSERT_H\)|_GL_GL_TOOLS\1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./verify.h; \ Step #3 - "compile-libfuzzer-coverage-x86_64": } > assert.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_ERROR_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_ERROR_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_ERROR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_ERROR_AT_LINE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_ERROR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_ERROR_AT_LINE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./error.in.h > error.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_FCNTL_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CREAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FCNTL''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_NONBLOCKING''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_OPEN''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_OPENAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_CREAT''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_OPEN''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FCNTL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_OPENAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CREAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FCNTL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_OPEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_OPENAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./fcntl.in.h > fcntl.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_INTTYPES_H''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_INTTYPES_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''APPLE_UNIVERSAL_BUILD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''PRIPTR_PREFIX''@/__PRIPTR_PREFIX/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_IMAXABS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_IMAXDIV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOIMAX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOUMAX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_DECL_IMAXABS''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_DECL_IMAXDIV''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_DECL_STRTOIMAX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_DECL_STRTOUMAX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_IMAXDIV_T''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''REPLACE_IMAXABS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''REPLACE_IMAXDIV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''REPLACE_STRTOIMAX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''REPLACE_STRTOUMAX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''INT32_MAX_LT_INTMAX_MAX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''INT64_MAX_EQ_LONG_MAX''@/defined _LP64/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''UINT32_MAX_LT_UINTMAX_MAX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''UINT64_MAX_EQ_ULONG_MAX''@/defined _LP64/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./inttypes.in.h > inttypes.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_LIMITS_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./limits.in.h > limits.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_STDDEF_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NULLPTR_T_NEEDS_STDDEF''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''STDDEF_NOT_IDEMPOTENT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_NULL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MAX_ALIGN_T''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./stddef.in.h > stddef.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_STDIO_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_DPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_DZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FCLOSE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FDOPEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FFLUSH''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FGETC''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FGETS''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FOPEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FOPEN_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FPRINTF''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FPRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FPURGE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FPUTC''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FPUTS''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FREAD''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FREOPEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FSCANF''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FSEEK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FSEEKO''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FTELL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FTELLO''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FWRITE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETC''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETCHAR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETDELIM''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETLINE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_OBSTACK_PRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_OBSTACK_PRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_OBSTACK_ZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PCLOSE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PERROR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_POPEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PRINTF''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PUTC''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PUTCHAR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PUTS''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_REMOVE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RENAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RENAMEAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SCANF''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SNPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SNZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SPRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STDIO_H_NONBLOCKING''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STDIO_H_SIGPIPE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TMPFILE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VASPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VASZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VDPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VDZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VFPRINTF''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VFPRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VFZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VFSCANF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VSCANF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VPRINTF''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VPRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VSNPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VSNZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VSPRINTF_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VSZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_VZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ZPRINTF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_FCLOSEALL''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_FDOPEN''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_FILENO''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_GETW''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_PUTW''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_TEMPNAM''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./stdio.in.h > stdio.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv alloca.h-t alloca.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_STDLIB_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB__EXIT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ABORT_DEBUG''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ALIGNED_ALLOC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ATOLL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CALLOC_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CALLOC_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CANONICALIZE_FILE_NAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETLOADAVG''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETPROGNAME''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETSUBOPT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GRANTPT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MALLOC_GNU''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MALLOC_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSTOWCS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBTOWC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKDTEMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKOSTEMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKOSTEMPS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKSTEMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKSTEMPS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_POSIX_MEMALIGN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_POSIX_OPENPT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PTSNAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PTSNAME_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PUTENV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_QSORT_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RAND''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RANDOM''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RANDOM_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_REALLOC_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_REALLOC_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_REALLOCARRAY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_REALPATH''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RPMATCH''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SECURE_GETENV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SETENV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOF''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOLD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOLL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOUL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOULL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SYSTEM_POSIX''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNLOCKPT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNSETENV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCTOMB''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_ECVT''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_FCVT''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_GCVT''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_MKTEMP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_PUTENV''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./stdlib.in.h > stdlib.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_STRING_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXPLICIT_BZERO''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FFSL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FFSLL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSLEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSNLEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSRCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSSTR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSNCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSPCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSCASESTR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSCSPN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSPBRK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSSPN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSSEP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSTOK_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MEMCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MEMMEM''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MEMPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MEMRCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MEMSET_EXPLICIT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RAWMEMCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STPNCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRCHRNUL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRDUP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRNCAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRNDUP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRNLEN''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRPBRK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRSEP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRSTR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRCASESTR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRTOK_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRERROR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRERROR_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRERRORNAME_NP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SIGABBREV_NP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SIGDESCR_NP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRSIGNAL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRVERSCMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_MEMCCPY''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_STRDUP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./string.in.h > string.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p 'sys' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p 'sys' Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_TIME_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CTIME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LOCALTIME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKTIME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_NANOSLEEP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRFTIME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STRPTIME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TIME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TIMEGM''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TIMESPEC_GET''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TIMESPEC_GETRES''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TIME_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TIME_RZ''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TZNAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TZSET''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_TZSET''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_LOCALTIME_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_NANOSLEEP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRPTIME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_TIMEGM''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_TIMESPEC_GET''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_TIMESPEC_GETRES''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_TIMEZONE_T''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_TZALLOC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CTIME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GMTIME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LOCALTIME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LOCALTIME_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LOCALTIME_RZ''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKTIME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKTIME_Z''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_NANOSLEEP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRFTIME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_TIME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_TIMEGM''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_TIMESPEC_GET''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_TIMESPEC_GETRES''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_TZSET''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PTHREAD_H_DEFINES_STRUCT_TIMESPEC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''SYS_TIME_H_DEFINES_STRUCT_TIMESPEC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''TIME_H_DEFINES_STRUCT_TIMESPEC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''UNISTD_H_DEFINES_STRUCT_TIMESPEC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''TIME_H_DEFINES_TIME_UTC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./time.in.h > time.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": mv error.h-t error.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv limits.h-t limits.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv assert.h-t assert.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_UNISTD_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_UNISTD_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ACCESS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CHDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CHOWN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CLOSE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_COPY_FILE_RANGE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_DUP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_DUP2''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_DUP3''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ENVIRON''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EUIDACCESS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECLE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECLP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECV''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECVE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECVP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_EXECVPE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FACCESSAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FCHDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FCHOWNAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FDATASYNC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FSYNC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FTRUNCATE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./unistd.in.h > unistd.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv stddef.h-t stddef.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv fcntl.h-t fcntl.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_SYS_STAT_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''WINDOWS_64_BIT_ST_SIZE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''WINDOWS_STAT_TIMESPEC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_CHMOD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FCHMODAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FSTAT''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FSTATAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FUTIMENS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETUMASK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LCHMOD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LSTAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKDIRAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKFIFO''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKFIFOAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKNOD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MKNODAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_STAT''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UTIMENSAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_OVERRIDES_STRUCT_STAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_CHMOD''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_MKDIR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_UMASK''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FCHMODAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FSTATAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FUTIMENS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETUMASK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_LCHMOD''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_LSTAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKDIRAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKFIFO''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKFIFOAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKNOD''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKNODAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_UTIMENSAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CHMOD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FCHMODAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FSTAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FSTATAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FUTIMENS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LSTAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKDIR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKFIFO''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKFIFOAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKNOD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKNODAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_UTIMENSAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./sys_stat.in.h > sys/stat.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_SYS_TYPES_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_OFF64_T''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''WINDOWS_STAT_INODES''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./sys_types.in.h > sys/types.h-t Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w unistr.h-t' ./unistr.in.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w unitypes.h-t' ./unitypes.in.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv inttypes.h-t inttypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''GUARD_PREFIX''@|GL_GL_TOOLS|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FEATURES_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''NEXT_WCHAR_H''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCHAR_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''HAVE_CRTDEFS_H''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIBHEADERS_OVERRIDE_WINT_T''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_BTOWC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCTOB''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSINIT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSZERO''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBRTOWC''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBRLEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSRTOWCS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MBSNRTOWCS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCRTOMB''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSRTOMBS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNRTOMBS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCWIDTH''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMCMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMMOVE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WMEMSET''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSLEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNLEN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCPCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCPNCPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNCAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNCMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSNCASECMP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCOLL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSXFRM''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSDUP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSRCHR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSCSPN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSSPN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSPBRK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSSTR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSTOK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSWIDTH''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WCSFTIME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WGETCWD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_WCSDUP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./wchar.in.h > wchar.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv unistr.h-t unistr.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv unitypes.h-t unitypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv sys/types.h-t sys/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv time.h-t time.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETCWD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETDOMAINNAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETDTABLESIZE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETENTROPY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETGROUPS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETHOSTNAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETLOGIN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETLOGIN_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETOPT_POSIX''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETPAGESIZE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETPASS''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETPASS_GNU''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GETUSERSHELL''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_GROUP_MEMBER''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_ISATTY''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LCHOWN''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LINK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_LSEEK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PIPE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PIPE2''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PREAD''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_PWRITE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_READ''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_READLINK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_READLINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_RMDIR''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SETHOSTNAME''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SLEEP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SYMLINK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_SYMLINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TRUNCATE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_TTYNAME_R''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNISTD_H_GETOPT''@/00/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNISTD_H_NONBLOCKING''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNISTD_H_SIGPIPE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNLINK''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_UNLINKAT''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_USLEEP''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_WRITE''@/0/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_ACCESS''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_CHDIR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_CLOSE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_DUP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_DUP2''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECL''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECLE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECLP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECV''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECVE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECVP''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_EXECVPE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_GETCWD''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_GETPID''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_ISATTY''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_LSEEK''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_READ''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_RMDIR''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_SWAB''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_UNLINK''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's/@''GNULIB_MDA_WRITE''@/1/g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < unistd.h-t1 > unistd.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_EXPLICIT_BZERO''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FFSL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FFSLL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBSLEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_MEMMEM''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MEMPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_MEMRCHR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MEMSET_EXPLICIT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RAWMEMCHR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STPNCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRCHRNUL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRDUP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRNDUP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRNLEN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRPBRK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRSEP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRCASESTR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRTOK_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRERROR_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRERRORNAME_NP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SIGABBREV_NP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SIGDESCR_NP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_STRSIGNAL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRVERSCMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FFSLL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MEMCHR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MEMMEM''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MEMPCPY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MEMSET_EXPLICIT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STPCPY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STPNCPY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRCHRNUL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRDUP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRNCAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRNDUP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRNLEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRSTR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRCASESTR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOK_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRERROR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRERROR_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRERRORNAME_NP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRSIGNAL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRVERSCMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''UNDEFINE_STRTOK_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < string.h-t1 > string.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE__EXIT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_ALIGNED_ALLOC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_ATOLL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_CANONICALIZE_FILE_NAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_ECVT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FCVT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GCVT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETLOADAVG''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_PROGRAM_INVOCATION_NAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETPROGNAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETSUBOPT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GRANTPT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_INITSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_INITSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBTOWC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKDTEMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKOSTEMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKOSTEMPS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKSTEMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MKSTEMPS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_POSIX_MEMALIGN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_POSIX_OPENPT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PTSNAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PTSNAME_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_QSORT_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RANDOM''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RANDOM_H''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RANDOM_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_REALLOCARRAY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_REALPATH''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RPMATCH''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SECURE_GETENV''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_SETENV''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SETSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_SETSTATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOD''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOF''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOLD''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOLL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOUL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRTOULL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_STRUCT_RANDOM_DATA''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SYS_LOADAVG_H''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_UNLOCKPT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_UNSETENV''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < stdlib.h-t1 > stdlib.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": mv sys/stat.h-t sys/stat.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WINT_T''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_BTOWC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBSINIT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBRTOWC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBRLEN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBSRTOWCS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_MBSNRTOWCS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCRTOMB''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSRTOMBS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNRTOMBS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMCHR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMCMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMMOVE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WMEMSET''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSLEN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNLEN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCPCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCPNCPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNCAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNCMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCASECMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSNCASECMP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCOLL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSXFRM''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSDUP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCHR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSRCHR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSCSPN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSSPN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSPBRK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSSTR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSTOK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSWIDTH''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_WCSFTIME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_WCTOB''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_WCSDUP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_WCWIDTH''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < wchar.h-t1 > wchar.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FCLOSEALL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FPURGE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FSEEKO''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FTELLO''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETDELIM''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETLINE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETW''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_OBSTACK_PRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_PUTW''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_SNPRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_VSNPRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DPRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FSEEKO''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FTELLO''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PCLOSE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_POPEN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_RENAMEAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_VASPRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_VDPRINTF''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < stdio.h-t1 > stdio.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f string.h-t1 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE__EXIT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_ABORT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_ALIGNED_ALLOC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CALLOC_FOR_CALLOC_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CALLOC_FOR_CALLOC_POSIX''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CANONICALIZE_FILE_NAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETLOADAVG''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETPROGNAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETSUBOPT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_INITSTATE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MALLOC_FOR_MALLOC_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MALLOC_FOR_MALLOC_POSIX''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MB_CUR_MAX''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBSTOWCS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBTOWC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKOSTEMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKOSTEMPS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MKSTEMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_POSIX_MEMALIGN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_POSIX_OPENPT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PTSNAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PTSNAME_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PUTENV''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_QSORT_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_RAND''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_RANDOM''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_RANDOM_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_REALLOC_FOR_REALLOC_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_REALLOC_FOR_REALLOC_POSIX''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_REALLOCARRAY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_REALPATH''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SETENV''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SETSTATE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOLD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOLL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOUL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STRTOULL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_UNSETENV''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCTOMB''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _Noreturn/r ./_Noreturn.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < stdlib.h-t2 > stdlib.h-t3 Step #3 - "compile-libfuzzer-coverage-x86_64": mv string.h-t2 string.h Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_DPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FCLOSE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FDOPEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FFLUSH''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FOPEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FOPEN_FOR_FOPEN_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FPURGE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FREOPEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FSEEK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FSEEKO''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FTELL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FTELLO''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETDELIM''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETLINE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_OBSTACK_PRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PERROR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_POPEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_REMOVE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_RENAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_RENAMEAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SNPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STDIO_READ_FUNCS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_STDIO_WRITE_FUNCS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_TMPFILE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_VASPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_VDPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_VFPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_VPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_VSNPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_VSPRINTF''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''ASM_SYMBOL_PREFIX''@||g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < stdio.h-t2 > stdio.h-t3 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_CHOWN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_COPY_FILE_RANGE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DUP3''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_EUIDACCESS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_EXECVPE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FACCESSAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FCHDIR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FCHOWNAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FDATASYNC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FSYNC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_FTRUNCATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETDTABLESIZE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETENTROPY''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETGROUPS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETHOSTNAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETPAGESIZE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GETPASS''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_GROUP_MEMBER''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_LCHOWN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_LINK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_LINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PIPE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PIPE2''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PREAD''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_PWRITE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_READLINK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_READLINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SETHOSTNAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SLEEP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SYMLINK''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SYMLINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_UNLINKAT''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_USLEEP''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_ENVIRON''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_EXECVPE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FCHDIR''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_FDATASYNC''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETDOMAINNAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETLOGIN''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETLOGIN_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETPAGESIZE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_GETUSERSHELL''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_SETHOSTNAME''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_TRUNCATE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_DECL_TTYNAME_R''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_OS_H''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''HAVE_SYS_PARAM_H''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < unistd.h-t2 > unistd.h-t3 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBSTATE_T''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_BTOWC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCTOB''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBSINIT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBRTOWC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBRLEN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBSRTOWCS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_MBSNRTOWCS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCRTOMB''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSRTOMBS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSNRTOMBS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCWIDTH''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSWIDTH''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSFTIME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSCMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSNCMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSSTR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WCSTOK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WMEMCMP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WMEMPCPY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < wchar.h-t2 > wchar.h-t3 Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f wchar.h-t1 wchar.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": mv wchar.h-t3 wchar.h Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f stdio.h-t1 stdio.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f stdlib.h-t1 stdlib.h-t2 Step #3 - "compile-libfuzzer-coverage-x86_64": sed \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_ACCESS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CHOWN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_CLOSE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_COPY_FILE_RANGE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_DUP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_DUP2''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_DUP3''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECLE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECLP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECV''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECVE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECVP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_EXECVPE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FACCESSAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FCHDIR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FCHOWNAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FDATASYNC''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_FTRUNCATE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETCWD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETDOMAINNAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETDTABLESIZE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETENTROPY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETLOGIN_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETGROUPS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETPAGESIZE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETPASS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETPASS_FOR_GETPASS_GNU''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_GETUSERSHELL''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_ISATTY''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LCHOWN''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LINK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_LSEEK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PIPE2''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PREAD''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_PWRITE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_READ''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_READLINK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_READLINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_RMDIR''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SETHOSTNAME''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SLEEP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SYMLINK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_SYMLINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_TRUNCATE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_TTYNAME_R''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_UNLINK''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_UNLINKAT''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_USLEEP''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''REPLACE_WRITE''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''UNISTD_H_HAVE_SYS_RANDOM_H''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''UNISTD_H_HAVE_WINSOCK2_H''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e 's|@''UNISTD_H_HAVE_WINSOCK2_H_AND_USE_SOCKETS''@|0|g' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #3 - "compile-libfuzzer-coverage-x86_64": < unistd.h-t3 > unistd.h-t4 Step #3 - "compile-libfuzzer-coverage-x86_64": mv stdio.h-t3 stdio.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv stdlib.h-t3 stdlib.h Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f unistd.h-t1 unistd.h-t2 unistd.h-t3 Step #3 - "compile-libfuzzer-coverage-x86_64": mv unistd.h-t4 unistd.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/liblouis/tools/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/liblouis/tools/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-basename-lgpl.lo -MD -MP -MF .deps/libgnutools_la-basename-lgpl.Tpo -c -o libgnutools_la-basename-lgpl.lo `test -f 'basename-lgpl.c' || echo './'`basename-lgpl.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-cloexec.lo -MD -MP -MF .deps/libgnutools_la-cloexec.Tpo -c -o libgnutools_la-cloexec.lo `test -f 'cloexec.c' || echo './'`cloexec.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-fcntl.lo -MD -MP -MF .deps/libgnutools_la-fcntl.Tpo -c -o libgnutools_la-fcntl.lo `test -f 'fcntl.c' || echo './'`fcntl.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-fd-hook.lo -MD -MP -MF .deps/libgnutools_la-fd-hook.Tpo -c -o libgnutools_la-fd-hook.lo `test -f 'fd-hook.c' || echo './'`fd-hook.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-free.lo -MD -MP -MF .deps/libgnutools_la-free.Tpo -c -o libgnutools_la-free.lo `test -f 'free.c' || echo './'`free.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-getprogname.lo -MD -MP -MF .deps/libgnutools_la-getprogname.Tpo -c -o libgnutools_la-getprogname.lo `test -f 'getprogname.c' || echo './'`getprogname.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-malloca.lo -MD -MP -MF .deps/libgnutools_la-malloca.Tpo -c -o libgnutools_la-malloca.lo `test -f 'malloca.c' || echo './'`malloca.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-progname.lo -MD -MP -MF .deps/libgnutools_la-progname.Tpo -c -o libgnutools_la-progname.lo `test -f 'progname.c' || echo './'`progname.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-stat-time.lo -MD -MP -MF .deps/libgnutools_la-stat-time.Tpo -c -o libgnutools_la-stat-time.lo `test -f 'stat-time.c' || echo './'`stat-time.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-unistd.lo -MD -MP -MF .deps/libgnutools_la-unistd.Tpo -c -o libgnutools_la-unistd.lo `test -f 'unistd.c' || echo './'`unistd.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-version-etc.lo -MD -MP -MF .deps/libgnutools_la-version-etc.Tpo -c -o libgnutools_la-version-etc.lo `test -f 'version-etc.c' || echo './'`version-etc.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u16-mbtoucr.lo -MD -MP -MF unistr/.deps/libgnutools_la-u16-mbtoucr.Tpo -c -o unistr/libgnutools_la-u16-mbtoucr.lo `test -f 'unistr/u16-mbtoucr.c' || echo './'`unistr/u16-mbtoucr.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u16-to-u8.lo -MD -MP -MF unistr/.deps/libgnutools_la-u16-to-u8.Tpo -c -o unistr/libgnutools_la-u16-to-u8.lo `test -f 'unistr/u16-to-u8.c' || echo './'`unistr/u16-to-u8.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u32-to-u8.lo -MD -MP -MF unistr/.deps/libgnutools_la-u32-to-u8.Tpo -c -o unistr/libgnutools_la-u32-to-u8.lo `test -f 'unistr/u32-to-u8.c' || echo './'`unistr/u32-to-u8.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u8-uctomb.lo -MD -MP -MF unistr/.deps/libgnutools_la-u8-uctomb.Tpo -c -o unistr/libgnutools_la-u8-uctomb.lo `test -f 'unistr/u8-uctomb.c' || echo './'`unistr/u8-uctomb.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u8-uctomb-aux.lo -MD -MP -MF unistr/.deps/libgnutools_la-u8-uctomb-aux.Tpo -c -o unistr/libgnutools_la-u8-uctomb-aux.lo `test -f 'unistr/u8-uctomb-aux.c' || echo './'`unistr/u8-uctomb-aux.c Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-basename-lgpl.lo -MD -MP -MF .deps/libgnutools_la-basename-lgpl.Tpo -c basename-lgpl.c -fPIC -DPIC -o .libs/libgnutools_la-basename-lgpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-cloexec.lo -MD -MP -MF .deps/libgnutools_la-cloexec.Tpo -c cloexec.c -fPIC -DPIC -o .libs/libgnutools_la-cloexec.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-fcntl.lo -MD -MP -MF .deps/libgnutools_la-fcntl.Tpo -c fcntl.c -fPIC -DPIC -o .libs/libgnutools_la-fcntl.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-fd-hook.lo -MD -MP -MF .deps/libgnutools_la-fd-hook.Tpo -c fd-hook.c -fPIC -DPIC -o .libs/libgnutools_la-fd-hook.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-getprogname.lo -MD -MP -MF .deps/libgnutools_la-getprogname.Tpo -c getprogname.c -fPIC -DPIC -o .libs/libgnutools_la-getprogname.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-progname.lo -MD -MP -MF .deps/libgnutools_la-progname.Tpo -c progname.c -fPIC -DPIC -o .libs/libgnutools_la-progname.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u8-uctomb-aux.lo -MD -MP -MF unistr/.deps/libgnutools_la-u8-uctomb-aux.Tpo -c unistr/u8-uctomb-aux.c -fPIC -DPIC -o unistr/.libs/libgnutools_la-u8-uctomb-aux.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u32-to-u8.lo -MD -MP -MF unistr/.deps/libgnutools_la-u32-to-u8.Tpo -c unistr/u32-to-u8.c -fPIC -DPIC -o unistr/.libs/libgnutools_la-u32-to-u8.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-free.lo -MD -MP -MF .deps/libgnutools_la-free.Tpo -c free.c -fPIC -DPIC -o .libs/libgnutools_la-free.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-stat-time.lo -MD -MP -MF .deps/libgnutools_la-stat-time.Tpo -c stat-time.c -fPIC -DPIC -o .libs/libgnutools_la-stat-time.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-version-etc.lo -MD -MP -MF .deps/libgnutools_la-version-etc.Tpo -c version-etc.c -fPIC -DPIC -o .libs/libgnutools_la-version-etc.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-malloca.lo -MD -MP -MF .deps/libgnutools_la-malloca.Tpo -c malloca.c -fPIC -DPIC -o .libs/libgnutools_la-malloca.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-unistd.lo -MD -MP -MF .deps/libgnutools_la-unistd.Tpo -c unistd.c -fPIC -DPIC -o .libs/libgnutools_la-unistd.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u16-to-u8.lo -MD -MP -MF unistr/.deps/libgnutools_la-u16-to-u8.Tpo -c unistr/u16-to-u8.c -fPIC -DPIC -o unistr/.libs/libgnutools_la-u16-to-u8.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u16-mbtoucr.lo -MD -MP -MF unistr/.deps/libgnutools_la-u16-mbtoucr.Tpo -c unistr/u16-mbtoucr.c -fPIC -DPIC -o unistr/.libs/libgnutools_la-u16-mbtoucr.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u8-uctomb.lo -MD -MP -MF unistr/.deps/libgnutools_la-u8-uctomb.Tpo -c unistr/u8-uctomb.c -fPIC -DPIC -o unistr/.libs/libgnutools_la-u8-uctomb.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-fd-hook.lo -MD -MP -MF .deps/libgnutools_la-fd-hook.Tpo -c fd-hook.c -o libgnutools_la-fd-hook.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-getprogname.lo -MD -MP -MF .deps/libgnutools_la-getprogname.Tpo -c getprogname.c -o libgnutools_la-getprogname.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-cloexec.lo -MD -MP -MF .deps/libgnutools_la-cloexec.Tpo -c cloexec.c -o libgnutools_la-cloexec.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-basename-lgpl.lo -MD -MP -MF .deps/libgnutools_la-basename-lgpl.Tpo -c basename-lgpl.c -o libgnutools_la-basename-lgpl.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-progname.lo -MD -MP -MF .deps/libgnutools_la-progname.Tpo -c progname.c -o libgnutools_la-progname.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-unistd.lo -MD -MP -MF .deps/libgnutools_la-unistd.Tpo -c unistd.c -o libgnutools_la-unistd.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-free.lo -MD -MP -MF .deps/libgnutools_la-free.Tpo -c free.c -o libgnutools_la-free.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u8-uctomb-aux.lo -MD -MP -MF unistr/.deps/libgnutools_la-u8-uctomb-aux.Tpo -c unistr/u8-uctomb-aux.c -o unistr/libgnutools_la-u8-uctomb-aux.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-stat-time.lo -MD -MP -MF .deps/libgnutools_la-stat-time.Tpo -c stat-time.c -o libgnutools_la-stat-time.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u8-uctomb.lo -MD -MP -MF unistr/.deps/libgnutools_la-u8-uctomb.Tpo -c unistr/u8-uctomb.c -o unistr/libgnutools_la-u8-uctomb.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-fd-hook.Tpo .deps/libgnutools_la-fd-hook.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-fcntl.lo -MD -MP -MF .deps/libgnutools_la-fcntl.Tpo -c fcntl.c -o libgnutools_la-fcntl.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u32-to-u8.lo -MD -MP -MF unistr/.deps/libgnutools_la-u32-to-u8.Tpo -c unistr/u32-to-u8.c -o unistr/libgnutools_la-u32-to-u8.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-getprogname.Tpo .deps/libgnutools_la-getprogname.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-malloca.lo -MD -MP -MF .deps/libgnutools_la-malloca.Tpo -c malloca.c -o libgnutools_la-malloca.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u16-mbtoucr.lo -MD -MP -MF unistr/.deps/libgnutools_la-u16-mbtoucr.Tpo -c unistr/u16-mbtoucr.c -o unistr/libgnutools_la-u16-mbtoucr.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-basename-lgpl.Tpo .deps/libgnutools_la-basename-lgpl.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-cloexec.Tpo .deps/libgnutools_la-cloexec.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT libgnutools_la-version-etc.lo -MD -MP -MF .deps/libgnutools_la-version-etc.Tpo -c version-etc.c -o libgnutools_la-version-etc.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-unistd.Tpo .deps/libgnutools_la-unistd.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../../liblouis -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT unistr/libgnutools_la-u16-to-u8.lo -MD -MP -MF unistr/.deps/libgnutools_la-u16-to-u8.Tpo -c unistr/u16-to-u8.c -o unistr/libgnutools_la-u16-to-u8.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-free.Tpo .deps/libgnutools_la-free.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f unistr/.deps/libgnutools_la-u8-uctomb.Tpo unistr/.deps/libgnutools_la-u8-uctomb.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-progname.Tpo .deps/libgnutools_la-progname.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f unistr/.deps/libgnutools_la-u8-uctomb-aux.Tpo unistr/.deps/libgnutools_la-u8-uctomb-aux.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-stat-time.Tpo .deps/libgnutools_la-stat-time.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f unistr/.deps/libgnutools_la-u16-mbtoucr.Tpo unistr/.deps/libgnutools_la-u16-mbtoucr.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-malloca.Tpo .deps/libgnutools_la-malloca.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-fcntl.Tpo .deps/libgnutools_la-fcntl.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f unistr/.deps/libgnutools_la-u32-to-u8.Tpo unistr/.deps/libgnutools_la-u32-to-u8.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libgnutools_la-version-etc.Tpo .deps/libgnutools_la-version-etc.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f unistr/.deps/libgnutools_la-u16-to-u8.Tpo unistr/.deps/libgnutools_la-u16-to-u8.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -no-undefined -o libgnutools.la libgnutools_la-basename-lgpl.lo libgnutools_la-cloexec.lo libgnutools_la-fcntl.lo libgnutools_la-fd-hook.lo libgnutools_la-free.lo libgnutools_la-getprogname.lo libgnutools_la-malloca.lo libgnutools_la-progname.lo libgnutools_la-stat-time.lo libgnutools_la-unistd.lo unistr/libgnutools_la-u16-mbtoucr.lo unistr/libgnutools_la-u16-to-u8.lo unistr/libgnutools_la-u32-to-u8.lo unistr/libgnutools_la-u8-uctomb.lo unistr/libgnutools_la-u8-uctomb-aux.lo libgnutools_la-version-etc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libgnutools.a .libs/libgnutools_la-basename-lgpl.o .libs/libgnutools_la-cloexec.o .libs/libgnutools_la-fcntl.o .libs/libgnutools_la-fd-hook.o .libs/libgnutools_la-free.o .libs/libgnutools_la-getprogname.o .libs/libgnutools_la-malloca.o .libs/libgnutools_la-progname.o .libs/libgnutools_la-stat-time.o .libs/libgnutools_la-unistd.o unistr/.libs/libgnutools_la-u16-mbtoucr.o unistr/.libs/libgnutools_la-u16-to-u8.o unistr/.libs/libgnutools_la-u32-to-u8.o unistr/.libs/libgnutools_la-u8-uctomb.o unistr/.libs/libgnutools_la-u8-uctomb-aux.o .libs/libgnutools_la-version-etc.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libgnutools.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libgnutools.la" && ln -s "../libgnutools.la" "libgnutools.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/liblouis/tools/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/liblouis/tools/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tools/gnulib' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lou_maketable.d Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tools/lou_maketable.d' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tools/lou_maketable.d' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_allround.o -MD -MP -MF .deps/lou_allround.Tpo -c -o lou_allround.o lou_allround.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT brl_checks.lo -MD -MP -MF .deps/brl_checks.Tpo -c -o brl_checks.lo brl_checks.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_checkhyphens.o -MD -MP -MF .deps/lou_checkhyphens.Tpo -c -o lou_checkhyphens.o lou_checkhyphens.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_checktable.o -MD -MP -MF .deps/lou_checktable.Tpo -c -o lou_checktable.o lou_checktable.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_debug.o -MD -MP -MF .deps/lou_debug.Tpo -c -o lou_debug.o lou_debug.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_translate.o -MD -MP -MF .deps/lou_translate.Tpo -c -o lou_translate.o lou_translate.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_trace.o -MD -MP -MF .deps/lou_trace.Tpo -c -o lou_trace.o lou_trace.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_tableinfo.o -MD -MP -MF .deps/lou_tableinfo.Tpo -c -o lou_tableinfo.o lou_tableinfo.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT lou_checkyaml-lou_checkyaml.o -MD -MP -MF .deps/lou_checkyaml-lou_checkyaml.Tpo -c -o lou_checkyaml-lou_checkyaml.o `test -f 'lou_checkyaml.c' || echo './'`lou_checkyaml.c Step #3 - "compile-libfuzzer-coverage-x86_64": lou_debug.c:105:9: warning: returning 'uint8_t[256]' (aka 'unsigned char[256]') from a function with result type 'char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #3 - "compile-libfuzzer-coverage-x86_64": 105 | return result_buf; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": lou_trace.c:98:9: warning: returning 'uint8_t[512]' (aka 'unsigned char[512]') from a function with result type 'char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | return result_buf; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": lou_debug.c:325:47: warning: format specifies type 'char *' but the argument has type 'EmphasisClass' [-Wformat] Step #3 - "compile-libfuzzer-coverage-x86_64": 325 | snprintf(name, BUFSIZE, "lenemphphrase %s", table->emphClasses[i]); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~ ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT brl_checks.lo -MD -MP -MF .deps/brl_checks.Tpo -c brl_checks.c -fPIC -DPIC -o .libs/brl_checks.o Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lou_tableinfo.Tpo .deps/lou_tableinfo.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lou_checktable.Tpo .deps/lou_checktable.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lou_checkyaml-lou_checkyaml.Tpo .deps/lou_checkyaml-lou_checkyaml.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lou_checkhyphens.Tpo .deps/lou_checkhyphens.Po Step #3 - "compile-libfuzzer-coverage-x86_64": brl_checks.c:127:28: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-coverage-x86_64": 127 | int inlen = parsed_strlen(input); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": brl_checks.c:51:21: note: passing argument to parameter 's' here Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | parsed_strlen(char *s) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lou_translate.Tpo .deps/lou_translate.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lou_allround.Tpo .deps/lou_allround.Po Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lou_trace.Tpo .deps/lou_trace.Po Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lou_debug.Tpo .deps/lou_debug.Po Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../liblouis -I../liblouis -I../tools/gnulib -I../tools/gnulib -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -MT brl_checks.lo -MD -MP -MF .deps/brl_checks.Tpo -c brl_checks.c -o brl_checks.o >/dev/null 2>&1 Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/brl_checks.Tpo .deps/brl_checks.Plo Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o libbrlcheck.la brl_checks.lo ../liblouis/liblouis.la ../tools/gnulib/libgnutools.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: (cd .libs/libbrlcheck.lax/libgnutools.a && ar x "/src/liblouis/tools/../tools/gnulib/.libs/libgnutools.a") Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ar cr .libs/libbrlcheck.a .libs/brl_checks.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-basename-lgpl.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-cloexec.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-fcntl.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-fd-hook.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-free.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-getprogname.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-malloca.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-progname.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-stat-time.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-u16-mbtoucr.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-u16-to-u8.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-u32-to-u8.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-u8-uctomb-aux.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-u8-uctomb.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-unistd.o .libs/libbrlcheck.lax/libgnutools.a/libgnutools_la-version-etc.o Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ranlib .libs/libbrlcheck.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: rm -fr .libs/libbrlcheck.lax Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: ( cd ".libs" && rm -f "libbrlcheck.la" && ln -s "../libbrlcheck.la" "libbrlcheck.la" ) Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o lou_allround lou_allround.o ../liblouis/liblouis.la ../tools/gnulib/libgnutools.la libbrlcheck.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o lou_checkhyphens lou_checkhyphens.o ../liblouis/liblouis.la ../tools/gnulib/libgnutools.la libbrlcheck.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o lou_debug lou_debug.o ../liblouis/liblouis.la ../tools/gnulib/libgnutools.la libbrlcheck.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o lou_checktable lou_checktable.o ../liblouis/liblouis.la ../tools/gnulib/libgnutools.la libbrlcheck.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o lou_translate lou_translate.o ../liblouis/liblouis.la ../tools/gnulib/libgnutools.la libbrlcheck.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o lou_trace lou_trace.o ../liblouis/liblouis.la ../tools/gnulib/libgnutools.la libbrlcheck.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o lou_tableinfo lou_tableinfo.o ../liblouis/liblouis.la ../tools/gnulib/libgnutools.la libbrlcheck.la Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o lou_checkyaml lou_checkyaml-lou_checkyaml.o ../liblouis/liblouis.la ../tools/gnulib/libgnutools.la libbrlcheck.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o .libs/lou_checkhyphens lou_checkhyphens.o ../liblouis/.libs/liblouis.so ../tools/gnulib/.libs/libgnutools.a ./.libs/libbrlcheck.a /src/liblouis/liblouis/.libs/liblouis.so -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o .libs/lou_allround lou_allround.o ../liblouis/.libs/liblouis.so ../tools/gnulib/.libs/libgnutools.a ./.libs/libbrlcheck.a /src/liblouis/liblouis/.libs/liblouis.so -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o .libs/lou_debug lou_debug.o ../liblouis/.libs/liblouis.so ../tools/gnulib/.libs/libgnutools.a ./.libs/libbrlcheck.a /src/liblouis/liblouis/.libs/liblouis.so -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o .libs/lou_tableinfo lou_tableinfo.o ../liblouis/.libs/liblouis.so ../tools/gnulib/.libs/libgnutools.a ./.libs/libbrlcheck.a /src/liblouis/liblouis/.libs/liblouis.so -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o .libs/lou_translate lou_translate.o ../liblouis/.libs/liblouis.so ../tools/gnulib/.libs/libgnutools.a ./.libs/libbrlcheck.a /src/liblouis/liblouis/.libs/liblouis.so -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o .libs/lou_checkyaml lou_checkyaml-lou_checkyaml.o ../liblouis/.libs/liblouis.so ../tools/gnulib/.libs/libgnutools.a ./.libs/libbrlcheck.a /src/liblouis/liblouis/.libs/liblouis.so -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o .libs/lou_trace lou_trace.o ../liblouis/.libs/liblouis.so ../tools/gnulib/.libs/libgnutools.a ./.libs/libbrlcheck.a /src/liblouis/liblouis/.libs/liblouis.so -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -o .libs/lou_checktable lou_checktable.o ../liblouis/.libs/liblouis.so ../tools/gnulib/.libs/libgnutools.a ./.libs/libbrlcheck.a /src/liblouis/liblouis/.libs/liblouis.so -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/liblouis/tools' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tables Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/liblouis/tables' Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -G nl-chardefs.uti.in > nl-chardefs.uti Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -G nl-NL-g0.utb.in > nl-NL-g0.utb Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tables' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tables' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/liblouis/tables' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in man Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/liblouis/man' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/liblouis/man' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/liblouis/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tables Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tests/tables' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in moreTables Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/liblouis/tests/tables/moreTables' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/liblouis/tests/tables/moreTables' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in resolve_table Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/liblouis/tests/tables/resolve_table' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in dir_1 Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/liblouis/tests/tables/resolve_table/dir_1' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in dir_1.1 Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/liblouis/tests/tables/resolve_table/dir_1/dir_1.1' Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/liblouis/tests/tables/resolve_table/dir_1/dir_1.1' Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Entering directory '/src/liblouis/tests/tables/resolve_table/dir_1' Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Leaving directory '/src/liblouis/tests/tables/resolve_table/dir_1' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/liblouis/tests/tables/resolve_table/dir_1' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in dir_2 Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/liblouis/tests/tables/resolve_table/dir_2' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/liblouis/tests/tables/resolve_table/dir_2' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Entering directory '/src/liblouis/tests/tables/resolve_table' Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Leaving directory '/src/liblouis/tests/tables/resolve_table' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/liblouis/tests/tables/resolve_table' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in emphclass Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/liblouis/tests/tables/emphclass' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/liblouis/tests/tables/emphclass' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in attribute Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/liblouis/tests/tables/attribute' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/liblouis/tests/tables/attribute' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/liblouis/tests/tables' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/liblouis/tests/tables' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tests/tables' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tablesWithMetadata Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tests/tablesWithMetadata' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tests/tablesWithMetadata' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in yaml Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tests/yaml' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tests/yaml' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in braille-specs Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tests/braille-specs' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tests/braille-specs' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in ueb_test_data Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tests/ueb_test_data' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tests/ueb_test_data' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in fuzzing Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tests/fuzzing' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tests/fuzzing' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/liblouis/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in python Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/liblouis/python' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in louis Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/python/louis' Step #3 - "compile-libfuzzer-coverage-x86_64": source ../../liblouis/liblouis.la ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed "s/###LIBLOUIS_SONAME###/$dlname/" \ Step #3 - "compile-libfuzzer-coverage-x86_64": < ./__init__.py.in \ Step #3 - "compile-libfuzzer-coverage-x86_64": > __init__.py Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/python/louis' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/python/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/python/tests' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in examples Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/python/examples' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/python/examples' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/python' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/python' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/liblouis/python' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in windows Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/liblouis/windows' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/windows/include' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/windows/include' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/windows/utils' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/windows/utils' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/liblouis/windows' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/liblouis/windows' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/liblouis/windows' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/liblouis' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/liblouis' Step #3 - "compile-libfuzzer-coverage-x86_64": table_fuzzer.cc:19:16: warning: ISO C++11 does not allow conversion from string literal to 'char *' [-Wwritable-strings] Step #3 - "compile-libfuzzer-coverage-x86_64": 19 | char *table = "empty.ctb"; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": adding: src/liblouis/tables/latinLetterDef6Dots.uti (deflated 59%) Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: bd028b7e8199: Already exists Step #4: 6e41bf6be256: Already exists Step #4: 752c27586fa5: Pulling fs layer Step #4: 62840a069863: Pulling fs layer Step #4: b8eb7a80aea2: Pulling fs layer Step #4: ee9391408e1d: Pulling fs layer Step #4: 5143836c5d99: Pulling fs layer Step #4: 56893b65531c: Pulling fs layer Step #4: 86ef8dbad30c: Pulling fs layer Step #4: 8c635714f8ff: Pulling fs layer Step #4: ab3d98f9fee1: Pulling fs layer Step #4: 05484edf4b44: Pulling fs layer Step #4: a7458977efa1: Pulling fs layer Step #4: a3c67464d3f9: Pulling fs layer Step #4: 3cefef95846e: Pulling fs layer Step #4: 104bd24712fb: Pulling fs layer Step #4: 5ba29a13558d: Pulling fs layer Step #4: 654a4190b342: Pulling fs layer Step #4: f524b729a242: Pulling fs layer Step #4: 06ce8e7bf52b: Pulling fs layer Step #4: 93e098fd9605: Pulling fs layer Step #4: 54654620ba8c: Pulling fs layer Step #4: 56893b65531c: Waiting Step #4: 7203f39f62aa: Pulling fs layer Step #4: 75d5bb190971: Pulling fs layer Step #4: 86ef8dbad30c: Waiting Step #4: 436449712fbb: Pulling fs layer Step #4: 8c635714f8ff: Waiting Step #4: ab3d98f9fee1: Waiting Step #4: a3c67464d3f9: Waiting Step #4: 05484edf4b44: Waiting Step #4: 3cefef95846e: Waiting Step #4: a7458977efa1: Waiting Step #4: 104bd24712fb: Waiting Step #4: 5ba29a13558d: Waiting Step #4: 654a4190b342: Waiting Step #4: ee9391408e1d: Waiting Step #4: f524b729a242: Waiting Step #4: 06ce8e7bf52b: Waiting Step #4: 5143836c5d99: Waiting Step #4: 93e098fd9605: Waiting Step #4: 436449712fbb: Waiting Step #4: 54654620ba8c: Waiting Step #4: 7203f39f62aa: Waiting Step #4: b8eb7a80aea2: Download complete Step #4: 752c27586fa5: Verifying Checksum Step #4: 752c27586fa5: Download complete Step #4: 62840a069863: Verifying Checksum Step #4: 62840a069863: Download complete Step #4: 752c27586fa5: Pull complete Step #4: 5143836c5d99: Verifying Checksum Step #4: 5143836c5d99: Download complete Step #4: ee9391408e1d: Verifying Checksum Step #4: ee9391408e1d: Download complete Step #4: 8c635714f8ff: Download complete Step #4: 86ef8dbad30c: Download complete Step #4: 62840a069863: Pull complete Step #4: ab3d98f9fee1: Verifying Checksum Step #4: ab3d98f9fee1: Download complete Step #4: b8eb7a80aea2: Pull complete Step #4: 56893b65531c: Verifying Checksum Step #4: 56893b65531c: Download complete Step #4: a3c67464d3f9: Verifying Checksum Step #4: a3c67464d3f9: Download complete Step #4: ee9391408e1d: Pull complete Step #4: a7458977efa1: Verifying Checksum Step #4: a7458977efa1: Download complete Step #4: 5143836c5d99: Pull complete Step #4: 3cefef95846e: Download complete Step #4: 05484edf4b44: Verifying Checksum Step #4: 05484edf4b44: Download complete Step #4: 5ba29a13558d: Verifying Checksum Step #4: 5ba29a13558d: Download complete Step #4: f524b729a242: Verifying Checksum Step #4: f524b729a242: Download complete Step #4: 104bd24712fb: Verifying Checksum Step #4: 104bd24712fb: Download complete Step #4: 06ce8e7bf52b: Verifying Checksum Step #4: 06ce8e7bf52b: Download complete Step #4: 93e098fd9605: Verifying Checksum Step #4: 93e098fd9605: Download complete Step #4: 54654620ba8c: Verifying Checksum Step #4: 54654620ba8c: Download complete Step #4: 7203f39f62aa: Verifying Checksum Step #4: 7203f39f62aa: Download complete Step #4: 56893b65531c: Pull complete Step #4: 75d5bb190971: Download complete Step #4: 86ef8dbad30c: Pull complete Step #4: 436449712fbb: Verifying Checksum Step #4: 436449712fbb: Download complete Step #4: 8c635714f8ff: Pull complete Step #4: 654a4190b342: Verifying Checksum Step #4: 654a4190b342: Download complete Step #4: ab3d98f9fee1: Pull complete Step #4: 05484edf4b44: Pull complete Step #4: a7458977efa1: Pull complete Step #4: a3c67464d3f9: Pull complete Step #4: 3cefef95846e: Pull complete Step #4: 104bd24712fb: Pull complete Step #4: 5ba29a13558d: Pull complete Step #4: 654a4190b342: Pull complete Step #4: f524b729a242: Pull complete Step #4: 06ce8e7bf52b: Pull complete Step #4: 93e098fd9605: Pull complete Step #4: 54654620ba8c: Pull complete Step #4: 7203f39f62aa: Pull complete Step #4: 75d5bb190971: Pull complete Step #4: 436449712fbb: Pull complete Step #4: Digest: sha256:9966f141f023e4f3a864f1473d2febd4f3b0bcc61b80f57590c727db19c2827b Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running table_fuzzer Step #5: Running fuzz_backtranslate Step #5: Running fuzz_translate_generic Step #5: [2025-02-20 06:40:29,803 INFO] Finding shared libraries for targets (if any). Step #5: [2025-02-20 06:40:29,812 INFO] Finished finding shared libraries for targets. Step #5: [2025-02-20 06:41:28,531 INFO] Finding shared libraries for targets (if any). Step #5: [2025-02-20 06:41:28,540 INFO] Finished finding shared libraries for targets. Step #5: Error occured while running fuzz_translate_generic: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644141813 Step #5: MERGE-OUTER: 6611 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644168347 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 6611 total files; 0 processed earlier; will process 6611 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==76==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe8ad78b9c (pc 0x7f17b2d4fa84 bp 0x7ffe8ad6a040 sp 0x7ffe8ad69fe8 T76) Step #5: #0 0x7f17b2d4fa84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5597e69977f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5597e69924a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5597e6991013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5597e698f16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5597e698f16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5597e698f795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5597e698f795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5597e698f84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5597e698c365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5597e68ee860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5597e68f7e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5597e68df3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5597e690a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f17b2be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5597e68d1cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==76==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-1543a536946191f80d5ce15c1a3d7cfb9e8b0585 Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644398616 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/1543a536946191f80d5ce15c1a3d7cfb9e8b0585' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 36 processed earlier; will process 6575 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==115==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff15ea018a (pc 0x7f9bba574a84 bp 0x7fff15e916a0 sp 0x7fff15e91648 T115) Step #5: #0 0x7f9bba574a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x555e549357f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x555e549304a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x555e5492f013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x555e5492d16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x555e5492d16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x555e5492d795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x555e5492d795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x555e5492d84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x555e5492a365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x555e5488c860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x555e54895e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x555e5487d3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x555e548a8812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f9bba40d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x555e5486fcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-a45d889d2545833a19613adcd622d10f9a54cd4c Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644614231 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/a45d889d2545833a19613adcd622d10f9a54cd4c' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 42 processed earlier; will process 6569 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==123==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffcf344906e (pc 0x7f9a6edbea84 bp 0x7ffcf343a560 sp 0x7ffcf343a508 T123) Step #5: #0 0x7f9a6edbea84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5570d1cd17f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5570d1ccc4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5570d1ccb013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5570d1cc916c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5570d1cc916c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5570d1cc9795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5570d1cc9795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5570d1cc984f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5570d1cc6365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5570d1c28860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5570d1c31e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5570d1c193e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5570d1c44812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f9a6ec57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5570d1c0bcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-af516d1bee88aea023426bde39e7c05e3fd4db45 Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644836395 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/af516d1bee88aea023426bde39e7c05e3fd4db45' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 66 processed earlier; will process 6545 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==131==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe09097646 (pc 0x7f3f32b4da84 bp 0x7ffe090889a0 sp 0x7ffe09088948 T131) Step #5: #0 0x7f3f32b4da84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x563c77dac7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x563c77da74a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x563c77da6013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x563c77da416c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x563c77da416c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x563c77da4795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x563c77da4795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x563c77da484f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x563c77da1365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x563c77d03860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x563c77d0ce30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x563c77cf43e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x563c77d1f812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f3f329e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x563c77ce6cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-e0de702f98bc400c00530005ab83294c9f18578e Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645068207 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/e0de702f98bc400c00530005ab83294c9f18578e' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 92 processed earlier; will process 6519 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==139==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff3df28caa (pc 0x7f2d92986a84 bp 0x7fff3df1a100 sp 0x7fff3df1a0a8 T139) Step #5: #0 0x7f2d92986a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55be945b77f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55be945b24a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55be945b1013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55be945af16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55be945af16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55be945af795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55be945af795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55be945af84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55be945ac365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55be9450e860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55be94517e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55be944ff3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55be9452a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f2d9281f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55be944f1cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-740ec8b0759871cd11de1559f0803cf12f7bd545 Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645287952 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/740ec8b0759871cd11de1559f0803cf12f7bd545' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 118 processed earlier; will process 6493 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==147==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe409e4000 (pc 0x7ff20dbfbac5 bp 0x7ffe409d8090 sp 0x7ffe409d8038 T147) Step #5: #0 0x7ff20dbfbac5 (/lib/x86_64-linux-gnu/libc.so.6+0x18bac5) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5601a321f7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5601a321a4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5601a3219013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5601a321716c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5601a321716c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5601a3217795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5601a3217795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5601a321784f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5601a3214365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5601a3176860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5601a317fe30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5601a31673e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5601a3192812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7ff20da94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5601a3159cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18bac5) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-adbb83e54ab366b810cb917469017575acf560cb Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645506671 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/adbb83e54ab366b810cb917469017575acf560cb' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 145 processed earlier; will process 6466 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==155==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe172402ea (pc 0x7fa13e662a84 bp 0x7ffe172317b0 sp 0x7ffe17231758 T155) Step #5: #0 0x7fa13e662a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55861b4cb7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55861b4c64a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55861b4c5013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55861b4c316c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55861b4c316c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55861b4c3795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55861b4c3795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55861b4c384f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55861b4c0365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55861b422860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55861b42be30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55861b4133e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55861b43e812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fa13e4fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55861b405cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2a51623ccebcef81c4e6f54a56e61436a0f29fe8 Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645727015 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/2a51623ccebcef81c4e6f54a56e61436a0f29fe8' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 161 processed earlier; will process 6450 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==163==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc31d0f000 (pc 0x562616db888d bp 0x7ffc31d0aa30 sp 0x7ffc31d04900 T163) Step #5: #0 0x562616db888d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x562616db5013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x562616db316c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x562616db316c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x562616db3795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x562616db3795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x562616db384f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x562616db0365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x562616d12860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x562616d1be30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x562616d033e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x562616d2e812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fdf81673082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x562616cf5cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-ddb57dc127bd45d28235e25dac2bfbe2170ae7c3 Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646510141 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/ddb57dc127bd45d28235e25dac2bfbe2170ae7c3' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 216 processed earlier; will process 6395 files now Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==179==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd5fba334c (pc 0x7fad2c85ba84 bp 0x7ffd5fb946c0 sp 0x7ffd5fb94668 T179) Step #5: #0 0x7fad2c85ba84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x562f195bb7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x562f195b64a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x562f195b5013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x562f195b316c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x562f195b316c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x562f195b3795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x562f195b3795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x562f195b384f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x562f195b0365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x562f19512860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x562f1951be30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x562f195033e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x562f1952e812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fad2c6f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x562f194f5cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-22163d19e732b657864def3081bd3b06ea879bfb Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646724988 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/22163d19e732b657864def3081bd3b06ea879bfb' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 217 processed earlier; will process 6394 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==187==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff8bff1000 (pc 0x55e4e829488d bp 0x7fff8bfee0f0 sp 0x7fff8bfe7fc0 T187) Step #5: #0 0x55e4e829488d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x55e4e8291013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x55e4e828f16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x55e4e828f16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x55e4e828f795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x55e4e828f795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x55e4e828f84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x55e4e828c365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x55e4e81ee860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x55e4e81f7e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x55e4e81df3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x55e4e820a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fd474ec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x55e4e81d1cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-c33f010d12f48fc86024d4fb7ef85e8b0f68c7f7 Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646960292 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/c33f010d12f48fc86024d4fb7ef85e8b0f68c7f7' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 241 processed earlier; will process 6370 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==195==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc5d2f3000 (pc 0x7f24f7536bf9 bp 0x7ffc5d2ea570 sp 0x7ffc5d2ea518 T195) Step #5: #0 0x7f24f7536bf9 (/lib/x86_64-linux-gnu/libc.so.6+0x18bbf9) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55bf635037c5 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1034:3 Step #5: #2 0x55bf634fe4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55bf634fd013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55bf634fb16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55bf634fb16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55bf634fb795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55bf634fb795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55bf634fb84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55bf634f8365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55bf6345a860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55bf63463e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55bf6344b3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55bf63476812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f24f73cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55bf6343dcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18bbf9) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-802b1b1e6d31b11141ff3817392b80dab226b3bb Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647176485 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/802b1b1e6d31b11141ff3817392b80dab226b3bb' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 243 processed earlier; will process 6368 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==203==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff60964aca (pc 0x7f8400dd6a84 bp 0x7fff60955eb0 sp 0x7fff60955e58 T203) Step #5: #0 0x7f8400dd6a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55f6421e27f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55f6421dd4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55f6421dc013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55f6421da16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55f6421da16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55f6421da795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55f6421da795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55f6421da84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55f6421d7365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55f642139860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55f642142e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55f64212a3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55f642155812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f8400c6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55f64211ccbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-0f9105ae0bda8bdc280e2b2c3f0c66580f3c5f04 Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647396716 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/0f9105ae0bda8bdc280e2b2c3f0c66580f3c5f04' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 272 processed earlier; will process 6339 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==211==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe3caf5000 (pc 0x56488730488d bp 0x7ffe3caf0b40 sp 0x7ffe3caeaa10 T211) Step #5: #0 0x56488730488d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x564887301013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x5648872ff16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x5648872ff16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x5648872ff795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x5648872ff795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x5648872ff84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x5648872fc365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x56488725e860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x564887267e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x56488724f3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x56488727a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fc54e53a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x564887241cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-35cdcf97a57348afbb148ef0dcd1025c664737a5 Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647617109 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/35cdcf97a57348afbb148ef0dcd1025c664737a5' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 306 processed earlier; will process 6305 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==219==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe6b624dd0 (pc 0x7f5373b99a84 bp 0x7ffe6b6161d0 sp 0x7ffe6b616178 T219) Step #5: #0 0x7f5373b99a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55e9ea9f67f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55e9ea9f14a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55e9ea9f0013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55e9ea9ee16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55e9ea9ee16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55e9ea9ee795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55e9ea9ee795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55e9ea9ee84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55e9ea9eb365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55e9ea94d860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55e9ea956e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55e9ea93e3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55e9ea969812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f5373a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55e9ea930cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-c623553f33dd5b3c01f985b4352a63bbdba507ba Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647832658 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/c623553f33dd5b3c01f985b4352a63bbdba507ba' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 314 processed earlier; will process 6297 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 33Mb Step #5: #8 pulse exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==227==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffcfc99c218 (pc 0x7fdb020f9a84 bp 0x7ffcfc98d6b0 sp 0x7ffcfc98d658 T227) Step #5: #0 0x7fdb020f9a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x559da37617f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x559da375c4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x559da375b013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x559da375916c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x559da375916c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x559da3759795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x559da3759795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x559da375984f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x559da3756365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x559da36b8860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x559da36c1e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x559da36a93e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x559da36d4812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fdb01f92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x559da369bcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-bb9f87b9bf5127105f9a3f0e5c43680b03e0ec7f Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648945941 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/bb9f87b9bf5127105f9a3f0e5c43680b03e0ec7f' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 324 processed earlier; will process 6287 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==251==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff1a868f76 (pc 0x7f2f24acea84 bp 0x7fff1a85a460 sp 0x7fff1a85a408 T251) Step #5: #0 0x7f2f24acea84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x557450a4e7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x557450a497a6 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3150:9 Step #5: #3 0x557450a48013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x557450a4616c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x557450a4616c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x557450a46795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x557450a46795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x557450a4684f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x557450a43365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5574509a5860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5574509aee30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5574509963e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5574509c1812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f2f24967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x557450988cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-af5dcd5499422aef1d9834d6b33e4c591e6531f6 Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649162434 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/af5dcd5499422aef1d9834d6b33e4c591e6531f6' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 340 processed earlier; will process 6271 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==259==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc9159680a (pc 0x7f4022d8da84 bp 0x7ffc91587b50 sp 0x7ffc91587af8 T259) Step #5: #0 0x7f4022d8da84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5646f26cc7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5646f26c74a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5646f26c6013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5646f26c416c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5646f26c416c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5646f26c4795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5646f26c4795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5646f26c484f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5646f26c1365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5646f2623860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5646f262ce30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5646f26143e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5646f263f812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f4022c26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5646f2606cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-303dddcf10fbf764e8d36cd61f2ecab1b6d17a4c Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649378953 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/303dddcf10fbf764e8d36cd61f2ecab1b6d17a4c' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 347 processed earlier; will process 6264 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==267==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc6986780e (pc 0x7f3adfd1da84 bp 0x7ffc69858c00 sp 0x7ffc69858ba8 T267) Step #5: #0 0x7f3adfd1da84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55f04e8b37f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55f04e8ae7a6 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3150:9 Step #5: #3 0x55f04e8ad013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55f04e8ab16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55f04e8ab16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55f04e8ab795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55f04e8ab795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55f04e8ab84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55f04e8a8365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55f04e80a860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55f04e813e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55f04e7fb3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55f04e826812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f3adfbb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55f04e7edcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-53675ef6ef28ba76a10a54f6be4ad8da89b93950 Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649603870 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/53675ef6ef28ba76a10a54f6be4ad8da89b93950' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 402 processed earlier; will process 6209 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==275==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd86f942e8 (pc 0x7ff02a290a84 bp 0x7ffd86f85670 sp 0x7ffd86f85618 T275) Step #5: #0 0x7ff02a290a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x562530fde7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x562530fd94a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x562530fd8013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x562530fd616c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x562530fd616c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x562530fd6795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x562530fd6795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x562530fd684f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x562530fd3365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x562530f35860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x562530f3ee30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x562530f263e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x562530f51812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7ff02a129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x562530f18cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-199e08b0df227771777dc83f4f6ec31dec2e1b52 Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649821123 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/199e08b0df227771777dc83f4f6ec31dec2e1b52' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 420 processed earlier; will process 6191 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 30Mb Step #5: #16 pulse exec/s: 0 rss: 30Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==283==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffceeb77e1e (pc 0x7f7381acba84 bp 0x7ffceeb69150 sp 0x7ffceeb690f8 T283) Step #5: #0 0x7f7381acba84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5650bebe37f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5650bebde4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5650bebdd013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5650bebdb16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5650bebdb16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5650bebdb795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5650bebdb795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5650bebdb84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5650bebd8365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5650beb3a860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5650beb43e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5650beb2b3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5650beb56812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f7381964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5650beb1dcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-919cb56256c42b97af06f267c14a1c5a1584c5e5 Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650049131 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/919cb56256c42b97af06f267c14a1c5a1584c5e5' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 452 processed earlier; will process 6159 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==291==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd98ea7edc (pc 0x7f8874bd1a84 bp 0x7ffd98e99250 sp 0x7ffd98e991f8 T291) Step #5: #0 0x7f8874bd1a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x562fdb98d7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x562fdb9884a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x562fdb987013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x562fdb98516c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x562fdb98516c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x562fdb985795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x562fdb985795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x562fdb98584f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x562fdb982365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x562fdb8e4860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x562fdb8ede30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x562fdb8d53e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x562fdb900812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f8874a6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x562fdb8c7cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-a9cef5f66fd4d8e20029eaf2cf736213b95fe13b Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650265484 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/a9cef5f66fd4d8e20029eaf2cf736213b95fe13b' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 463 processed earlier; will process 6148 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==299==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe9d79a1a8 (pc 0x7fdd53635a84 bp 0x7ffe9d78b5e0 sp 0x7ffe9d78b588 T299) Step #5: #0 0x7fdd53635a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55cd8930c7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55cd893074a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55cd89306013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55cd8930416c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55cd8930416c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55cd89304795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55cd89304795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55cd8930484f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55cd89301365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55cd89263860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55cd8926ce30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55cd892543e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55cd8927f812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fdd534ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55cd89246cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-4be34f4a492810c15c31d04e10dae0d2c64cdfa8 Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650483119 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/4be34f4a492810c15c31d04e10dae0d2c64cdfa8' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 473 processed earlier; will process 6138 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==307==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe4bbe2f46 (pc 0x7f4a8b57fa84 bp 0x7ffe4bbd43e0 sp 0x7ffe4bbd4388 T307) Step #5: #0 0x7f4a8b57fa84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x559c0f0937f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x559c0f08e4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x559c0f08d013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x559c0f08b16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x559c0f08b16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x559c0f08b795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x559c0f08b795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x559c0f08b84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x559c0f088365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x559c0efea860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x559c0eff3e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x559c0efdb3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x559c0f006812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f4a8b418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x559c0efcdcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-798b03029925cddeb6dfecf7c37d139ee4f7b099 Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650713281 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/798b03029925cddeb6dfecf7c37d139ee4f7b099' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 508 processed earlier; will process 6103 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==315==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd23720000 (pc 0x555648a2888d bp 0x7ffd2371bc50 sp 0x7ffd23715b20 T315) Step #5: #0 0x555648a2888d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x555648a25013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x555648a2316c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x555648a2316c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x555648a23795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x555648a23795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x555648a2384f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x555648a20365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x555648982860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x55564898be30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x5556489733e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x55564899e812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f3a6bd11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x555648965cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-e0915b1707e73254cfcc83d05404245885676c88 Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650929858 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/e0915b1707e73254cfcc83d05404245885676c88' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 513 processed earlier; will process 6098 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==323==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffece609e70 (pc 0x7fa215b75a84 bp 0x7ffece5fb1d0 sp 0x7ffece5fb178 T323) Step #5: #0 0x7fa215b75a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5639e926d7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5639e92684a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5639e9267013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5639e926516c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5639e926516c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5639e9265795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5639e9265795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5639e926584f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5639e9262365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5639e91c4860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5639e91cde30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5639e91b53e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5639e91e0812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fa215a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5639e91a7cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-7ef436dcc7af58f2d1e7c2b8e734ba464678a1fa Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651145752 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/7ef436dcc7af58f2d1e7c2b8e734ba464678a1fa' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 515 processed earlier; will process 6096 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 30Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==331==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd9c50ea20 (pc 0x7ffb7929ea84 bp 0x7ffd9c4fff40 sp 0x7ffd9c4ffee8 T331) Step #5: #0 0x7ffb7929ea84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5559030377f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5559030324a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x555903031013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55590302f16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55590302f16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55590302f795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55590302f795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55590302f84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55590302c365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x555902f8e860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x555902f97e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x555902f7f3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x555902faa812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7ffb79137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x555902f71cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-7b6180fc75df4b65d86c6acf57e6c6a2134da431 Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651451207 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/7b6180fc75df4b65d86c6acf57e6c6a2134da431' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 580 processed earlier; will process 6031 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==343==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe543f8904 (pc 0x7f706ef23a84 bp 0x7ffe543e9c50 sp 0x7ffe543e9bf8 T343) Step #5: #0 0x7f706ef23a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5643c36fd7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5643c36f84a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5643c36f7013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5643c36f516c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5643c36f516c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5643c36f5795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5643c36f5795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5643c36f584f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5643c36f2365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5643c3654860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5643c365de30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5643c36453e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5643c3670812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f706edbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5643c3637cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-7bdad159198bebcde6e3e8343a13c15b285fc8f4 Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651691440 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/7bdad159198bebcde6e3e8343a13c15b285fc8f4' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 616 processed earlier; will process 5995 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==351==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc1acd6ee6 (pc 0x7f24f3d1ca84 bp 0x7ffc1acc8260 sp 0x7ffc1acc8208 T351) Step #5: #0 0x7f24f3d1ca84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x562cf57357f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x562cf57304a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x562cf572f013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x562cf572d16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x562cf572d16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x562cf572d795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x562cf572d795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x562cf572d84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x562cf572a365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x562cf568c860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x562cf5695e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x562cf567d3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x562cf56a8812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f24f3bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x562cf566fcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-b3804e408654f5329465d1057a0c7479be560c14 Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651919584 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/b3804e408654f5329465d1057a0c7479be560c14' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 672 processed earlier; will process 5939 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==359==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd42b4b20e (pc 0x7fce76d11a84 bp 0x7ffd42b3c640 sp 0x7ffd42b3c5e8 T359) Step #5: #0 0x7fce76d11a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55d008a827f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55d008a7d4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55d008a7c013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55d008a7a16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55d008a7a16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55d008a7a795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55d008a7a795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55d008a7a84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55d008a77365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55d0089d9860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55d0089e2e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55d0089ca3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55d0089f5812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fce76baa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55d0089bccbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-d4cb7d1052c54c3f8b903cc0fce427fae89187c9 Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652136956 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/d4cb7d1052c54c3f8b903cc0fce427fae89187c9' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 685 processed earlier; will process 5926 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==367==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc25494698 (pc 0x7ff0dbb24a84 bp 0x7ffc25485bb0 sp 0x7ffc25485b58 T367) Step #5: #0 0x7ff0dbb24a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x555d3b1497f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x555d3b1444a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x555d3b143013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x555d3b14116c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x555d3b14116c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x555d3b141795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x555d3b141795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x555d3b14184f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x555d3b13e365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x555d3b0a0860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x555d3b0a9e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x555d3b0913e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x555d3b0bc812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7ff0db9bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x555d3b083cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-9187a845fcc342a148741076c119507cf6663ea6 Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652364126 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/9187a845fcc342a148741076c119507cf6663ea6' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 719 processed earlier; will process 5892 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==375==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc770d7cca (pc 0x7ff1770eaa84 bp 0x7ffc770c9020 sp 0x7ffc770c8fc8 T375) Step #5: #0 0x7ff1770eaa84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x563e0ddd27f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x563e0ddcd4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x563e0ddcc013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x563e0ddca16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x563e0ddca16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x563e0ddca795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x563e0ddca795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x563e0ddca84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x563e0ddc7365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x563e0dd29860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x563e0dd32e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x563e0dd1a3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x563e0dd45812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7ff176f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x563e0dd0ccbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-0e64851b738822083c19a1c9bcfc01997f082876 Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652601442 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/0e64851b738822083c19a1c9bcfc01997f082876' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 753 processed earlier; will process 5858 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==383==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fffa2a40804 (pc 0x7f3cf924fa84 bp 0x7fffa2a31c80 sp 0x7fffa2a31c28 T383) Step #5: #0 0x7f3cf924fa84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55ab91bac7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55ab91ba74a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55ab91ba6013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55ab91ba416c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55ab91ba416c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55ab91ba4795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55ab91ba4795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55ab91ba484f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55ab91ba1365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55ab91b03860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55ab91b0ce30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55ab91af43e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55ab91b1f812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f3cf90e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55ab91ae6cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-dc282ccb02dcb82cf3b6b06623784fcf2d4c8401 Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652817930 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/dc282ccb02dcb82cf3b6b06623784fcf2d4c8401' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 758 processed earlier; will process 5853 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==390==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc2cc89000 (pc 0x562eac7d288d bp 0x7ffc2cc85190 sp 0x7ffc2cc7f060 T390) Step #5: #0 0x562eac7d288d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x562eac7cf013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x562eac7cd16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x562eac7cd16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x562eac7cd795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x562eac7cd795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x562eac7cd84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x562eac7ca365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x562eac72c860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x562eac735e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x562eac71d3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x562eac748812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f3c37419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x562eac70fcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-9d6b82c998b3d840277b079c4c98cbccf5af2781 Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653041459 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/9d6b82c998b3d840277b079c4c98cbccf5af2781' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 788 processed earlier; will process 5823 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==394==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffecd91a000 (pc 0x55990398488d bp 0x7ffecd9163d0 sp 0x7ffecd9102a0 T394) Step #5: #0 0x55990398488d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x559903981013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x55990397f16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x55990397f16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x55990397f795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x55990397f795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x55990397f84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x55990397c365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x5599038de860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x5599038e7e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x5599038cf3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x5599038fa812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f6893a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x5599038c1cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-74425cc7c009438964b44b44b0dc7d68d4b8510a Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653257864 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/74425cc7c009438964b44b44b0dc7d68d4b8510a' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 791 processed earlier; will process 5820 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==398==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffecd273b18 (pc 0x7fc25b47ba84 bp 0x7ffecd264f50 sp 0x7ffecd264ef8 T398) Step #5: #0 0x7fc25b47ba84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55cd4752a7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55cd475254a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55cd47524013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55cd4752216c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55cd4752216c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55cd47522795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55cd47522795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55cd4752284f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55cd4751f365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55cd47481860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55cd4748ae30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55cd474723e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55cd4749d812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fc25b314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55cd47464cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-70a481eb4373fdbfe2b90e9c69c6627525b1f718 Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653491453 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/70a481eb4373fdbfe2b90e9c69c6627525b1f718' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 860 processed earlier; will process 5751 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 30Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==402==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd3d66d5a4 (pc 0x7f3178fc2a84 bp 0x7ffd3d65ea60 sp 0x7ffd3d65ea08 T402) Step #5: #0 0x7f3178fc2a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x558bba8347f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x558bba82f4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x558bba82e013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x558bba82c16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x558bba82c16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x558bba82c795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x558bba82c795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x558bba82c84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x558bba829365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x558bba78b860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x558bba794e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x558bba77c3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x558bba7a7812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f3178e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x558bba76ecbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-ccce59d4b5c4898be22394d3499965765dd8f580 Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654280106 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/ccce59d4b5c4898be22394d3499965765dd8f580' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 894 processed earlier; will process 5717 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==410==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd5cbb095e (pc 0x7fae47965a84 bp 0x7ffd5cba1cc0 sp 0x7ffd5cba1c68 T410) Step #5: #0 0x7fae47965a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x56388b2247f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x56388b21f4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x56388b21e013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x56388b21c16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x56388b21c16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x56388b21c795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x56388b21c795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x56388b21c84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x56388b219365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x56388b17b860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x56388b184e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x56388b16c3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x56388b197812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fae477fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x56388b15ecbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-1968216f10a8fb45e68cf7fd432e64e6ba72d296 Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654521540 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/1968216f10a8fb45e68cf7fd432e64e6ba72d296' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 956 processed earlier; will process 5655 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==415==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffea48da9fa (pc 0x7f6ea5a70a84 bp 0x7ffea48cbd30 sp 0x7ffea48cbcd8 T415) Step #5: #0 0x7f6ea5a70a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x564ec35dc7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x564ec35d74a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x564ec35d6013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x564ec35d416c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x564ec35d416c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x564ec35d4795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x564ec35d4795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x564ec35d484f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x564ec35d1365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x564ec3533860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x564ec353ce30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x564ec35243e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x564ec354f812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f6ea5909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x564ec3516cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-d4d058a8df7e4f7709e80d364f2d90c4c65402a1 Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654737522 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/d4d058a8df7e4f7709e80d364f2d90c4c65402a1' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 960 processed earlier; will process 5651 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==423==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe59304b2e (pc 0x7f636d708a84 bp 0x7ffe592f5fb0 sp 0x7ffe592f5f58 T423) Step #5: #0 0x7f636d708a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55a8093367f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55a8093314a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55a809330013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55a80932e16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55a80932e16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55a80932e795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55a80932e795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55a80932e84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55a80932b365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55a80928d860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55a809296e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55a80927e3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55a8092a9812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f636d5a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55a809270cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-90dc6776e660fa99552b74dbc4506ef26773e5a1 Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654955416 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/90dc6776e660fa99552b74dbc4506ef26773e5a1' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 975 processed earlier; will process 5636 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==431==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffcf961d000 (pc 0x55e3aba9588d bp 0x7ffcf9618d70 sp 0x7ffcf9612c40 T431) Step #5: #0 0x55e3aba9588d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x55e3aba92013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x55e3aba9016c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x55e3aba9016c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x55e3aba90795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x55e3aba90795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x55e3aba9084f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x55e3aba8d365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x55e3ab9ef860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x55e3ab9f8e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x55e3ab9e03e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x55e3aba0b812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f5145fea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x55e3ab9d2cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-819dfbd128f435cf8f5dbfd6feda4fa2e73bf76a Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655172456 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/819dfbd128f435cf8f5dbfd6feda4fa2e73bf76a' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 982 processed earlier; will process 5629 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==439==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff04acef5a (pc 0x7f1f0e355a84 bp 0x7fff04ac03d0 sp 0x7fff04ac0378 T439) Step #5: #0 0x7f1f0e355a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55aed90177f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55aed90124a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55aed9011013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55aed900f16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55aed900f16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55aed900f795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55aed900f795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55aed900f84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55aed900c365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55aed8f6e860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55aed8f77e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55aed8f5f3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55aed8f8a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f1f0e1ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55aed8f51cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-9d81c097f217b2eac74c052f46297c5a05118aeb Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655390667 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/9d81c097f217b2eac74c052f46297c5a05118aeb' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 995 processed earlier; will process 5616 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==447==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc989cfa64 (pc 0x7f657e56fa84 bp 0x7ffc989c0ed0 sp 0x7ffc989c0e78 T447) Step #5: #0 0x7f657e56fa84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55b3cccd47f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55b3ccccf4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55b3cccce013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55b3ccccc16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55b3ccccc16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55b3ccccc795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55b3ccccc795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55b3ccccc84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55b3cccc9365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55b3ccc2b860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55b3ccc34e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55b3ccc1c3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55b3ccc47812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f657e408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55b3ccc0ecbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-6ff292dd571bd40205b05c24fcbb0c6970f3c9fd Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655607929 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/6ff292dd571bd40205b05c24fcbb0c6970f3c9fd' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 999 processed earlier; will process 5612 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==455==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe41865f78 (pc 0x7fd50cb0ea84 bp 0x7ffe418573e0 sp 0x7ffe41857388 T455) Step #5: #0 0x7fd50cb0ea84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55b5a6f057f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55b5a6f004a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55b5a6eff013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55b5a6efd16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55b5a6efd16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55b5a6efd795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55b5a6efd795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55b5a6efd84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55b5a6efa365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55b5a6e5c860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55b5a6e65e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55b5a6e4d3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55b5a6e78812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fd50c9a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55b5a6e3fcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-35b9e6529a7d903a9e42bade07f16d9656948f8e Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655824201 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/35b9e6529a7d903a9e42bade07f16d9656948f8e' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1002 processed earlier; will process 5609 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==463==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffccb03ef04 (pc 0x7f6cbffeaa84 bp 0x7ffccb030370 sp 0x7ffccb030318 T463) Step #5: #0 0x7f6cbffeaa84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55b30d9da7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55b30d9d54a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55b30d9d4013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55b30d9d216c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55b30d9d216c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55b30d9d2795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55b30d9d2795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55b30d9d284f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55b30d9cf365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55b30d931860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55b30d93ae30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55b30d9223e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55b30d94d812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f6cbfe83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55b30d914cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f4785447dceb167901bb527edcac848a77af61ab Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656041955 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/f4785447dceb167901bb527edcac848a77af61ab' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1013 processed earlier; will process 5598 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==471==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffca3ef558a (pc 0x7f75c158ba84 bp 0x7ffca3ee6aa0 sp 0x7ffca3ee6a48 T471) Step #5: #0 0x7f75c158ba84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x555e341ce7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x555e341c94a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x555e341c8013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x555e341c616c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x555e341c616c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x555e341c6795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x555e341c6795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x555e341c684f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x555e341c3365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x555e34125860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x555e3412ee30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x555e341163e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x555e34141812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f75c1424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x555e34108cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-e7a95bf017eaa83c4df9a78ccb4f5737be9d8f93 Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656260373 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/e7a95bf017eaa83c4df9a78ccb4f5737be9d8f93' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1025 processed earlier; will process 5586 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==479==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc4942eefe (pc 0x7f97f2945a84 bp 0x7ffc494203f0 sp 0x7ffc49420398 T479) Step #5: #0 0x7f97f2945a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5570542d77f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5570542d24a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5570542d1013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5570542cf16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5570542cf16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5570542cf795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5570542cf795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5570542cf84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5570542cc365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55705422e860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x557054237e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55705421f3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55705424a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f97f27de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x557054211cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-6ca783b88488338381d04a014f0a15013222cec4 Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656482299 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/6ca783b88488338381d04a014f0a15013222cec4' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1059 processed earlier; will process 5552 files now Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==487==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc24163000 (pc 0x7f8356b07bf9 bp 0x7ffc24159970 sp 0x7ffc24159918 T487) Step #5: #0 0x7f8356b07bf9 (/lib/x86_64-linux-gnu/libc.so.6+0x18bbf9) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5571cb0737c5 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1034:3 Step #5: #2 0x5571cb06faed in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3935:9 Step #5: #3 0x5571cb06d013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5571cb06b16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5571cb06b16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5571cb06b795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5571cb06b795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5571cb06b84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5571cb068365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5571cafca860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5571cafd3e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5571cafbb3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5571cafe6812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f83569a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5571cafadcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18bbf9) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-bb0e5da4cee7ed6f87cbe4d30e6aad770240edb0 Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656699228 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/bb0e5da4cee7ed6f87cbe4d30e6aad770240edb0' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1060 processed earlier; will process 5551 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==495==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd34baefd4 (pc 0x7fd406672a84 bp 0x7ffd34ba0360 sp 0x7ffd34ba0308 T495) Step #5: #0 0x7fd406672a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x56238dac87f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x56238dac34a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x56238dac2013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x56238dac016c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x56238dac016c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x56238dac0795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x56238dac0795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x56238dac084f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x56238dabd365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x56238da1f860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x56238da28e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x56238da103e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x56238da3b812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fd40650b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x56238da02cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-d8e8778c24f322b9518de01bd5c28d99492b727a Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656924887 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/d8e8778c24f322b9518de01bd5c28d99492b727a' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1085 processed earlier; will process 5526 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==503==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe4051c4b6 (pc 0x7f64b1295a84 bp 0x7ffe4050d9d0 sp 0x7ffe4050d978 T503) Step #5: #0 0x7f64b1295a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x555c478e27f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x555c478dd4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x555c478dc013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x555c478da16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x555c478da16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x555c478da795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x555c478da795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x555c478da84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x555c478d7365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x555c47839860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x555c47842e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x555c4782a3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x555c47855812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f64b112e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x555c4781ccbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2cc87c7390a812a68e2b40686b54d0522faa41fe Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657166478 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/2cc87c7390a812a68e2b40686b54d0522faa41fe' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1176 processed earlier; will process 5435 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==511==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff483601b2 (pc 0x7f6a19caaa84 bp 0x7fff48351500 sp 0x7fff483514a8 T511) Step #5: #0 0x7f6a19caaa84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5642bc64d7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5642bc6484a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5642bc647013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5642bc64516c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5642bc64516c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5642bc645795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5642bc645795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5642bc64584f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5642bc642365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5642bc5a4860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5642bc5ade30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5642bc5953e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5642bc5c0812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f6a19b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5642bc587cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-276c9d87ca3ff60c5b13449da0f4eabcedef9fcf Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657405902 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/276c9d87ca3ff60c5b13449da0f4eabcedef9fcf' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1248 processed earlier; will process 5363 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==519==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe7c32eda2 (pc 0x7f968eee5a84 bp 0x7ffe7c320190 sp 0x7ffe7c320138 T519) Step #5: #0 0x7f968eee5a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55f234b637f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55f234b5e4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55f234b5d013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55f234b5b16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55f234b5b16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55f234b5b795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55f234b5b795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55f234b5b84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55f234b58365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55f234aba860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55f234ac3e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55f234aab3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55f234ad6812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f968ed7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55f234a9dcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-14371a88f687c639a702d1c6d629c4aa281d209d Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657627355 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/14371a88f687c639a702d1c6d629c4aa281d209d' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1278 processed earlier; will process 5333 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==527==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fffd4f9c6fa (pc 0x7f94a961ca84 bp 0x7fffd4f8dac0 sp 0x7fffd4f8da68 T527) Step #5: #0 0x7f94a961ca84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5606e93f27f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5606e93ed4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5606e93ec013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5606e93ea16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5606e93ea16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5606e93ea795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5606e93ea795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5606e93ea84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5606e93e7365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5606e9349860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5606e9352e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5606e933a3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5606e9365812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f94a94b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5606e932ccbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-89a1832639727a8739fbe7e8277d340803f707cf Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657845813 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/89a1832639727a8739fbe7e8277d340803f707cf' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1290 processed earlier; will process 5321 files now Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==535==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc6d5221bc (pc 0x7f539343ba84 bp 0x7ffc6d513690 sp 0x7ffc6d513638 T535) Step #5: #0 0x7f539343ba84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x557fee4447f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x557fee43f4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x557fee43e013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x557fee43c16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x557fee43c16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x557fee43c795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x557fee43c795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x557fee43c84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x557fee439365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x557fee39b860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x557fee3a4e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x557fee38c3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x557fee3b7812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f53932d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x557fee37ecbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-88ff20f7de5adccd4e22b21977ae26c2422e8fa8 Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658063138 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/88ff20f7de5adccd4e22b21977ae26c2422e8fa8' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1291 processed earlier; will process 5320 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==543==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc1adb9000 (pc 0x7f0aa511fbf9 bp 0x7ffc1adafff0 sp 0x7ffc1adaff98 T543) Step #5: #0 0x7f0aa511fbf9 (/lib/x86_64-linux-gnu/libc.so.6+0x18bbf9) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x563fd64d77c5 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1034:3 Step #5: #2 0x563fd64d24a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x563fd64d1013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x563fd64cf16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x563fd64cf16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x563fd64cf795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x563fd64cf795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x563fd64cf84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x563fd64cc365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x563fd642e860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x563fd6437e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x563fd641f3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x563fd644a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f0aa4fb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x563fd6411cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18bbf9) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-bdcda5e5083654cf9af9e2db41b681c194fbfdc2 Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658280826 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/bdcda5e5083654cf9af9e2db41b681c194fbfdc2' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1294 processed earlier; will process 5317 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==551==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffca9af9542 (pc 0x7feb0c3c0a84 bp 0x7ffca9aea9e0 sp 0x7ffca9aea988 T551) Step #5: #0 0x7feb0c3c0a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x559a52f847f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x559a52f7f4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x559a52f7e013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x559a52f7c16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x559a52f7c16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x559a52f7c795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x559a52f7c795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x559a52f7c84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x559a52f79365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x559a52edb860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x559a52ee4e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x559a52ecc3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x559a52ef7812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7feb0c259082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x559a52ebecbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-1da495edf73605e2b9eda394ca1df814a18cd5ce Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658502226 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/1da495edf73605e2b9eda394ca1df814a18cd5ce' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1304 processed earlier; will process 5307 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==559==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffdb1eb86aa (pc 0x7fa379370a84 bp 0x7ffdb1ea9bb0 sp 0x7ffdb1ea9b58 T559) Step #5: #0 0x7fa379370a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5566ea8617f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5566ea85c4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5566ea85b013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5566ea85916c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5566ea85916c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5566ea859795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5566ea859795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5566ea85984f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5566ea856365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5566ea7b8860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5566ea7c1e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5566ea7a93e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5566ea7d4812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fa379209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5566ea79bcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-a9ca624ed37216e92fd4b2acb441e78d1cc25b14 Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658719807 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/a9ca624ed37216e92fd4b2acb441e78d1cc25b14' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1315 processed earlier; will process 5296 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==567==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe019ddac4 (pc 0x7f017b8f1a84 bp 0x7ffe019cefb0 sp 0x7ffe019cef58 T567) Step #5: #0 0x7f017b8f1a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5573540ee7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5573540e97a6 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3150:9 Step #5: #3 0x5573540e8013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5573540e616c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5573540e616c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5573540e6795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5573540e6795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5573540e684f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5573540e3365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x557354045860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55735404ee30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5573540363e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x557354061812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f017b78a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x557354028cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-609e210f5bcdb1a969281d7622aebe69e5e21da5 Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658938646 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/609e210f5bcdb1a969281d7622aebe69e5e21da5' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1328 processed earlier; will process 5283 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==575==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc1203a504 (pc 0x7f3e82707a84 bp 0x7ffc1202b890 sp 0x7ffc1202b838 T575) Step #5: #0 0x7f3e82707a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x562346ed37f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x562346ece4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x562346ecd013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x562346ecb16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x562346ecb16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x562346ecb795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x562346ecb795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x562346ecb84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x562346ec8365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x562346e2a860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x562346e33e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x562346e1b3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x562346e46812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f3e825a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x562346e0dcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-5c2d33924350044b02987e8bb564f45d09ff2ab1 Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659158462 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/5c2d33924350044b02987e8bb564f45d09ff2ab1' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1335 processed earlier; will process 5276 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==583==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffcc11dd9ee (pc 0x7f38e0c2ea84 bp 0x7ffcc11ced80 sp 0x7ffcc11ced28 T583) Step #5: #0 0x7f38e0c2ea84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5620a83997f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5620a83944a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5620a8393013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5620a839116c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5620a839116c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5620a8391795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5620a8391795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5620a839184f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5620a838e365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5620a82f0860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5620a82f9e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5620a82e13e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5620a830c812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f38e0ac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5620a82d3cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-5288f25f67fb801b306fc4f6fca0371a06465541 Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659375300 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/5288f25f67fb801b306fc4f6fca0371a06465541' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1339 processed earlier; will process 5272 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==591==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffec24c785a (pc 0x7fa2aa6a2a84 bp 0x7ffec24b8d20 sp 0x7ffec24b8cc8 T591) Step #5: #0 0x7fa2aa6a2a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5586f7a337f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5586f7a2e4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5586f7a2d013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5586f7a2b16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5586f7a2b16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5586f7a2b795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5586f7a2b795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5586f7a2b84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5586f7a28365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5586f798a860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5586f7993e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5586f797b3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5586f79a6812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fa2aa53b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5586f796dcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-9b34b6b535ff327bdc60e64e4717f085ee7605b6 Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659621506 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/9b34b6b535ff327bdc60e64e4717f085ee7605b6' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1362 processed earlier; will process 5249 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==599==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fffbfc13a7e (pc 0x7f6de9bdba84 bp 0x7fffbfc04f30 sp 0x7fffbfc04ed8 T599) Step #5: #0 0x7f6de9bdba84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x559030ac87f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x559030ac34a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x559030ac2013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x559030ac016c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x559030ac016c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x559030ac0795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x559030ac0795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x559030ac084f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x559030abd365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x559030a1f860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x559030a28e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x559030a103e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x559030a3b812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f6de9a74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x559030a02cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-6504b5a5abb8d04d703ba4120803f4399eb050d5 Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659855292 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/6504b5a5abb8d04d703ba4120803f4399eb050d5' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1389 processed earlier; will process 5222 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==607==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffce7a7030e (pc 0x7f593f617a84 bp 0x7ffce7a61730 sp 0x7ffce7a616d8 T607) Step #5: #0 0x7f593f617a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55d8d44f07f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55d8d44eb4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55d8d44ea013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55d8d44e816c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55d8d44e816c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55d8d44e8795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55d8d44e8795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55d8d44e884f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55d8d44e5365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55d8d4447860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55d8d4450e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55d8d44383e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55d8d4463812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f593f4b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55d8d442acbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-ceced4b715d09702ad282eacfbb9219107db5cb2 Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660075684 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/ceced4b715d09702ad282eacfbb9219107db5cb2' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1399 processed earlier; will process 5212 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==615==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffcf89e413c (pc 0x7f7183836a84 bp 0x7ffcf89d5600 sp 0x7ffcf89d55a8 T615) Step #5: #0 0x7f7183836a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5587f3e687f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5587f3e634a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5587f3e62013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5587f3e6016c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5587f3e6016c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5587f3e60795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5587f3e60795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5587f3e6084f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5587f3e5d365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x5587f3dbf860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x5587f3dc8e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x5587f3db03e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x5587f3ddb812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f71836cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x5587f3da2cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-7284c620455b2775aa5d6fc5a6a46a6ec4e9b40e Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660302761 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/7284c620455b2775aa5d6fc5a6a46a6ec4e9b40e' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1420 processed earlier; will process 5191 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==623==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc32d27000 (pc 0x55afa35e988d bp 0x7ffc32d24110 sp 0x7ffc32d1dfe0 T623) Step #5: #0 0x55afa35e988d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x55afa35e6013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x55afa35e416c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x55afa35e416c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x55afa35e4795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x55afa35e4795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x55afa35e484f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x55afa35e1365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x55afa3543860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x55afa354ce30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x55afa35343e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x55afa355f812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f289c899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x55afa3526cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-338b51da44449a9d1e969314f469f43bc4ff094c Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660532921 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/338b51da44449a9d1e969314f469f43bc4ff094c' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1455 processed earlier; will process 5156 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==631==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc944b29be (pc 0x7f7def0caa84 bp 0x7ffc944a3ea0 sp 0x7ffc944a3e48 T631) Step #5: #0 0x7f7def0caa84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55788ffa87f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55788ffa34a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55788ffa2013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55788ffa016c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55788ffa016c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55788ffa0795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55788ffa0795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55788ffa084f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55788ff9d365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55788feff860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55788ff08e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55788fef03e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55788ff1b812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f7deef63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55788fee2cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-8b78db1ae2962cde90c8867e4eab5d95302cb586 Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660767317 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/8b78db1ae2962cde90c8867e4eab5d95302cb586' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1513 processed earlier; will process 5098 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==642==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff487d5bb2 (pc 0x7fc60abbea84 bp 0x7fff487c70c0 sp 0x7fff487c7068 T642) Step #5: #0 0x7fc60abbea84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55629d8097f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55629d8047a6 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3150:9 Step #5: #3 0x55629d803013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55629d80116c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55629d80116c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55629d801795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55629d801795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55629d80184f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55629d7fe365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55629d760860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55629d769e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55629d7513e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55629d77c812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fc60aa57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55629d743cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-c8931318794b6eaead6e21b292cb774488788208 Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660985037 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/c8931318794b6eaead6e21b292cb774488788208' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1521 processed earlier; will process 5090 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==651==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffcbe280b88 (pc 0x7f86762eea84 bp 0x7ffcbe271f20 sp 0x7ffcbe271ec8 T651) Step #5: #0 0x7f86762eea84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x561dca1ae7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x561dca1a94a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x561dca1a8013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x561dca1a616c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x561dca1a616c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x561dca1a6795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x561dca1a6795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x561dca1a684f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x561dca1a3365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x561dca105860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x561dca10ee30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x561dca0f63e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x561dca121812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f8676187082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x561dca0e8cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-087477a632e2c83b8250bdc43446f02269c79c2b Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661215381 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/087477a632e2c83b8250bdc43446f02269c79c2b' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1539 processed earlier; will process 5072 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==659==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd709f8000 (pc 0x562c6cf9c88d bp 0x7ffd709f3cf0 sp 0x7ffd709edbc0 T659) Step #5: #0 0x562c6cf9c88d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x562c6cf99013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x562c6cf9716c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x562c6cf9716c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x562c6cf97795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x562c6cf97795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x562c6cf9784f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x562c6cf94365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x562c6cef6860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x562c6ceffe30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x562c6cee73e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x562c6cf12812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f38aa28d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x562c6ced9cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-028fc7ba665de2d451d9c63ab5c54489778b26a1 Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661445103 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/028fc7ba665de2d451d9c63ab5c54489778b26a1' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1573 processed earlier; will process 5038 files now Step #5: #1 pulse exec/s: 0 rss: 31Mb Step #5: #2 pulse exec/s: 0 rss: 31Mb Step #5: #4 pulse exec/s: 0 rss: 31Mb Step #5: #8 pulse exec/s: 0 rss: 31Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==667==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc07a1c99a (pc 0x7f4d7b948a84 bp 0x7ffc07a0dd80 sp 0x7ffc07a0dd28 T667) Step #5: #0 0x7f4d7b948a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55f69af6d7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55f69af684a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55f69af67013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55f69af6516c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55f69af6516c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55f69af65795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55f69af65795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55f69af6584f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55f69af62365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55f69aec4860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55f69aecde30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55f69aeb53e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55f69aee0812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f4d7b7e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55f69aea7cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-bc2736d798855fabebb0b376d15456091e87284f Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661663425 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/bc2736d798855fabebb0b376d15456091e87284f' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1590 processed earlier; will process 5021 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==675==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffea43cb000 (pc 0x555f3ae9c88d bp 0x7ffea43c6e70 sp 0x7ffea43c0d40 T675) Step #5: #0 0x555f3ae9c88d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x555f3ae99013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x555f3ae9716c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x555f3ae9716c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x555f3ae97795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x555f3ae97795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x555f3ae9784f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x555f3ae94365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x555f3adf6860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x555f3adffe30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x555f3ade73e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x555f3ae12812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fd2869f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x555f3add9cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-cc2c4ef9d2749259d5f7f8f05fb21688ec202e92 Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661881814 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/cc2c4ef9d2749259d5f7f8f05fb21688ec202e92' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1603 processed earlier; will process 5008 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: #128 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==683==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe47fbe000 (pc 0x561d69d4888d bp 0x7ffe47fbad70 sp 0x7ffe47fb4c40 T683) Step #5: #0 0x561d69d4888d in compileRule /src/liblouis/liblouis/compileTranslationTable.c:4037:19 Step #5: #1 0x561d69d45013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #2 0x561d69d4316c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #3 0x561d69d4316c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #4 0x561d69d43795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #5 0x561d69d43795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #6 0x561d69d4384f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #7 0x561d69d40365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #8 0x561d69ca2860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #9 0x561d69cabe30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #10 0x561d69c933e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #11 0x561d69cbe812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fd24d218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #13 0x561d69c85cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: compileRule--compileFile--compileTable Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:4037:19 in compileRule Step #5: ==683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-46dbef4795e1b777a71e82862115fc586d2da7fd Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662134054 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/46dbef4795e1b777a71e82862115fc586d2da7fd' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1795 processed earlier; will process 4816 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==691==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffddd21fccc (pc 0x7f842ae0aa84 bp 0x7ffddd211150 sp 0x7ffddd2110f8 T691) Step #5: #0 0x7f842ae0aa84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55a7653507f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55a76534b7a6 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3150:9 Step #5: #3 0x55a76534a013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55a76534816c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55a76534816c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55a765348795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55a765348795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55a76534884f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55a765345365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55a7652a7860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55a7652b0e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55a7652983e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55a7652c3812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f842aca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55a76528acbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-876843f380c4e95524c8a5d0be3c2f2d770e7d9c Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662352503 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/876843f380c4e95524c8a5d0be3c2f2d770e7d9c' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1809 processed earlier; will process 4802 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: #128 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==699==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffff3d09f06 (pc 0x7f0929eeda84 bp 0x7ffff3cfb370 sp 0x7ffff3cfb318 T699) Step #5: #0 0x7f0929eeda84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x55b43191a7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x55b4319154a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x55b431914013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x55b43191216c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x55b43191216c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x55b431912795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x55b431912795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x55b43191284f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x55b43190f365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x55b431871860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x55b43187ae30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x55b4318623e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x55b43188d812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f0929d86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x55b431854cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-0789a1b129990055fa867a54a17351bfeb6785a0 Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662593130 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/0789a1b129990055fa867a54a17351bfeb6785a0' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 1964 processed earlier; will process 4647 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==707==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffcb4b32e6e (pc 0x7f41205cba84 bp 0x7ffcb4b241b0 sp 0x7ffcb4b24158 T707) Step #5: #0 0x7f41205cba84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x5648312057f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x5648312004a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x5648311ff013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x5648311fd16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x5648311fd16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x5648311fd795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x5648311fd795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x5648311fd84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x5648311fa365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x56483115c860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x564831165e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x56483114d3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x564831178812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f4120464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x56483113fcbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-afc1217f19f2a851350acb71d1b4761e6423486b Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662819912 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/afc1217f19f2a851350acb71d1b4761e6423486b' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 2035 processed earlier; will process 4576 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==715==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffcc9dea210 (pc 0x7fd7c5c07a84 bp 0x7ffcc9ddb5b0 sp 0x7ffcc9ddb558 T715) Step #5: #0 0x7fd7c5c07a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x561939e387f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x561939e334a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x561939e32013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x561939e3016c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x561939e3016c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x561939e30795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x561939e30795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x561939e3084f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x561939e2d365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x561939d8f860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x561939d98e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x561939d803e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x561939dab812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fd7c5aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x561939d72cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-f709a45dbb3b51f823be3dfb5b58d6aa377073e4 Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663040363 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/f709a45dbb3b51f823be3dfb5b58d6aa377073e4' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 2066 processed earlier; will process 4545 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==723==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff4590c19a (pc 0x7fa45367ba84 bp 0x7fff458fd690 sp 0x7fff458fd638 T723) Step #5: #0 0x7fa45367ba84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x556e2630f7f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x556e2630a4a0 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3099:9 Step #5: #3 0x556e26309013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x556e2630716c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x556e2630716c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x556e26307795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x556e26307795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x556e2630784f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x556e26304365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x556e26266860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x556e2626fe30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x556e262573e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x556e26282812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7fa453514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x556e26249cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-eec5998498b575005c24ab0e71d1ee9a485b1f3b Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663266783 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/eec5998498b575005c24ab0e71d1ee9a485b1f3b' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 2128 processed earlier; will process 4483 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 29Mb Step #5: #32 pulse exec/s: 0 rss: 29Mb Step #5: #64 pulse exec/s: 0 rss: 29Mb Step #5: #128 pulse exec/s: 0 rss: 29Mb Step #5: #256 pulse exec/s: 0 rss: 29Mb Step #5: #512 pulse exec/s: 0 rss: 30Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==731==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffd8df89fc4 (pc 0x7f5d72043a84 bp 0x7ffd8df7b460 sp 0x7ffd8df7b408 T731) Step #5: #0 0x7f5d72043a84 (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #1 0x559b6f4277f7 in addRule /src/liblouis/liblouis/compileTranslationTable.c:1039:3 Step #5: #2 0x559b6f4227a6 in compileRule /src/liblouis/liblouis/compileTranslationTable.c:3150:9 Step #5: #3 0x559b6f421013 in compileFile /src/liblouis/liblouis/compileTranslationTable.c:4869:9 Step #5: #4 0x559b6f41f16c in compileTable /src/liblouis/liblouis/compileTranslationTable.c:4991:9 Step #5: #5 0x559b6f41f16c in getTable /src/liblouis/liblouis/compileTranslationTable.c:5164:7 Step #5: #6 0x559b6f41f795 in _lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5073:2 Step #5: #7 0x559b6f41f795 in lou_getTable /src/liblouis/liblouis/compileTranslationTable.c:5085:2 Step #5: #8 0x559b6f41f84f in lou_checkTable /src/liblouis/liblouis/compileTranslationTable.c:5203:6 Step #5: #9 0x559b6f41c365 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:87:9 Step #5: #10 0x559b6f37e860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #11 0x559b6f387e30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #12 0x559b6f36f3e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #13 0x559b6f39a812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f5d71edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #15 0x559b6f361cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: addRule--compileRule Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow (/lib/x86_64-linux-gnu/libc.so.6+0x18ba84) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: ==731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-d7888ceb57d3b0731221421e7ddbc214a51def4d Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663751428 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: '/corpus/fuzz_translate_generic/d7888ceb57d3b0731221421e7ddbc214a51def4d' caused a failure at the previous merge step Step #5: MERGE-INNER: 6611 total files; 2916 processed earlier; will process 3695 files now Step #5: #1 pulse exec/s: 0 rss: 29Mb Step #5: #2 pulse exec/s: 0 rss: 29Mb Step #5: #4 pulse exec/s: 0 rss: 29Mb Step #5: #8 pulse exec/s: 0 rss: 29Mb Step #5: #16 pulse exec/s: 0 rss: 31Mb Step #5: #32 pulse exec/s: 0 rss: 31Mb Step #5: #64 pulse exec/s: 0 rss: 31Mb Step #5: #128 pulse exec/s: 0 rss: 31Mb Step #5: #256 pulse exec/s: 0 rss: 31Mb Step #5: #512 pulse exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==743==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fffa5bc5000 (pc 0x5638fc680237 bp 0x7fffa5bc3980 sp 0x7fffa5bc1970 T743) Step #5: #0 0x5638fc680237 in _lou_extParseChars /src/liblouis/liblouis/compileTranslationTable.c:1411:53 Step #5: #1 0x5638fc67f3b7 in LLVMFuzzerTestOneInput /src/liblouis/tests/fuzzing/fuzz_translate_generic.c:103:17 Step #5: #2 0x5638fc5e1860 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #3 0x5638fc5eae30 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #4 0x5638fc5d23e5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #5 0x5638fc5fd812 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #6 0x7f3cd702c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0323ab4806bee6f846d9ad4bccfc29afdca49a58) Step #5: #7 0x5638fc5c4cbd in _start (out/libfuzzer-coverage-x86_64/fuzz_translate_generic+0x20cbd) Step #5: Step #5: DEDUP_TOKEN: _lou_extParseChars--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow /src/liblouis/liblouis/compileTranslationTable.c:1411:53 in _lou_extParseChars Step #5: ==743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-a9bcd569b4c4e8f8b4194099b9fd363d338c6435 Step #5: double free or corruption (out) Step #5: ==743== ERROR: libFuzzer: deadly signal Step #5: ==62== libFuzzer: run interrupted; exiting Step #5: ==743== libFuzzer: run interrupted; exiting Step #5: du: cannot access '/workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_translate_generic.*.profraw': No such file or directory Step #5: [2025-02-20 07:40:29,780 INFO] Finding shared libraries for targets (if any). Step #5: [2025-02-20 07:40:29,802 INFO] Finished finding shared libraries for targets. Step #5: [2025-02-20 07:40:29,975 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-02-20 07:40:29,975 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2025-02-20 07:40:29,988 DEBUG] Finished generating file view html index file. Step #5: [2025-02-20 07:40:29,988 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-02-20 07:40:29,989 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-02-20 07:40:29,989 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-02-20 07:40:30,071 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-02-20 07:40:30,071 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2025-02-20 07:40:30,071 DEBUG] Finished generating directory view html index file. Step #5: [2025-02-20 07:40:30,071 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2025-02-20 07:40:30,219 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-02-20 07:40:30,219 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/file_view_index.html". Step #5: [2025-02-20 07:40:30,232 DEBUG] Finished generating file view html index file. Step #5: [2025-02-20 07:40:30,232 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-02-20 07:40:30,232 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-02-20 07:40:30,232 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-02-20 07:40:30,314 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-02-20 07:40:30,315 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/directory_view_index.html". Step #5: [2025-02-20 07:40:30,315 DEBUG] Finished generating directory view html index file. Step #5: [2025-02-20 07:40:30,315 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/index.html". Step #5: [2025-02-20 07:40:30,461 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-02-20 07:40:30,461 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/file_view_index.html". Step #5: [2025-02-20 07:40:30,473 DEBUG] Finished generating file view html index file. Step #5: [2025-02-20 07:40:30,473 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-02-20 07:40:30,474 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-02-20 07:40:30,474 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-02-20 07:40:30,556 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-02-20 07:40:30,556 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/directory_view_index.html". Step #5: [2025-02-20 07:40:30,556 DEBUG] Finished generating directory view html index file. Step #5: [2025-02-20 07:40:30,556 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/index.html". Step #5: WARNING: fuzz_translate_generic has no profdata generated. Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/27 files][ 0.0 B/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/27 files][ 0.0 B/ 3.6 MiB] 0% Done / [0/27 files][ 0.0 B/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/27 files][ 0.0 B/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/27 files][ 0.0 B/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/27 files][ 2.9 KiB/ 3.6 MiB] 0% Done / [0/27 files][ 2.9 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/tests/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/report.html [Content-Type=text/html]... Step #7: / [0/27 files][ 2.9 KiB/ 3.6 MiB] 0% Done / [0/27 files][ 2.9 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/tests/fuzzing/table_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [0/27 files][ 9.5 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/tests/fuzzing/fuzz_backtranslate.c.html [Content-Type=text/html]... Step #7: / [0/27 files][ 9.9 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/tests/fuzzing/fuzz_translate_generic.c.html [Content-Type=text/html]... Step #7: / [0/27 files][ 14.2 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/tests/fuzzing/report.html [Content-Type=text/html]... Step #7: / [0/27 files][ 14.2 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/tools/report.html [Content-Type=text/html]... Step #7: / [0/27 files][ 14.2 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/tools/gnulib/report.html [Content-Type=text/html]... Step #7: / [0/27 files][ 14.2 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/tools/gnulib/free.c.html [Content-Type=text/html]... Step #7: / [0/27 files][ 14.2 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/lou_translateString.c.html [Content-Type=text/html]... Step #7: / [0/27 files][ 23.6 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/compileTranslationTable.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/logging.c.html [Content-Type=text/html]... Step #7: / [0/27 files][ 23.6 KiB/ 3.6 MiB] 0% Done / [0/27 files][ 23.6 KiB/ 3.6 MiB] 0% Done / [1/27 files][ 23.6 KiB/ 3.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/utils.c.html [Content-Type=text/html]... Step #7: / [1/27 files][ 32.3 KiB/ 3.6 MiB] 0% Done / [2/27 files][ 37.4 KiB/ 3.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/commonTranslationFunctions.c.html [Content-Type=text/html]... Step #7: / [2/27 files][ 64.0 KiB/ 3.6 MiB] 1% Done / [3/27 files][ 64.0 KiB/ 3.6 MiB] 1% Done / [4/27 files][ 64.0 KiB/ 3.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/liblouis.h.html [Content-Type=text/html]... Step #7: / [4/27 files][ 64.0 KiB/ 3.6 MiB] 1% Done / [5/27 files][ 64.0 KiB/ 3.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/report.html [Content-Type=text/html]... Step #7: / [5/27 files][ 64.0 KiB/ 3.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/config.h.html [Content-Type=text/html]... Step #7: / [5/27 files][ 64.0 KiB/ 3.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/internal.h.html [Content-Type=text/html]... Step #7: / [5/27 files][ 64.0 KiB/ 3.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/lou_backTranslateString.c.html [Content-Type=text/html]... Step #7: / [5/27 files][ 64.0 KiB/ 3.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/liblouis/liblouis/pattern.c.html [Content-Type=text/html]... Step #7: / [5/27 files][ 64.0 KiB/ 3.6 MiB] 1% Done / [6/27 files][ 95.9 KiB/ 3.6 MiB] 2% Done / [7/27 files][109.8 KiB/ 3.6 MiB] 3% Done / [8/27 files][109.8 KiB/ 3.6 MiB] 3% Done / [9/27 files][ 1.1 MiB/ 3.6 MiB] 30% Done / [10/27 files][ 1.1 MiB/ 3.6 MiB] 30% Done / [11/27 files][ 1.1 MiB/ 3.6 MiB] 30% Done / [12/27 files][ 2.7 MiB/ 3.6 MiB] 75% Done / [13/27 files][ 2.7 MiB/ 3.6 MiB] 75% Done / [14/27 files][ 2.7 MiB/ 3.6 MiB] 75% Done / [15/27 files][ 3.0 MiB/ 3.6 MiB] 85% Done / [16/27 files][ 3.0 MiB/ 3.6 MiB] 85% Done / [17/27 files][ 3.0 MiB/ 3.6 MiB] 85% Done / [18/27 files][ 3.0 MiB/ 3.6 MiB] 85% Done / [19/27 files][ 3.0 MiB/ 3.6 MiB] 85% Done / [20/27 files][ 3.0 MiB/ 3.6 MiB] 85% Done / [21/27 files][ 3.0 MiB/ 3.6 MiB] 85% Done / [22/27 files][ 3.0 MiB/ 3.6 MiB] 85% Done / [23/27 files][ 3.6 MiB/ 3.6 MiB] 99% Done / [24/27 files][ 3.6 MiB/ 3.6 MiB] 99% Done / [25/27 files][ 3.6 MiB/ 3.6 MiB] 99% Done / [26/27 files][ 3.6 MiB/ 3.6 MiB] 99% Done / [27/27 files][ 3.6 MiB/ 3.6 MiB] 100% Done - Step #7: Operation completed over 27 objects/3.6 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/style.css [Content-Type=text/css]... Step #9: / [0/46 files][ 0.0 B/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/46 files][ 0.0 B/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [0/46 files][ 0.0 B/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: / [0/46 files][ 0.0 B/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [0/46 files][ 2.9 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/46 files][ 2.9 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/46 files][ 2.9 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/report.html [Content-Type=text/html]... Step #9: / [0/46 files][ 7.5 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/tests/report.html [Content-Type=text/html]... Step #9: / [0/46 files][ 11.8 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/tests/fuzzing/table_fuzzer.cc.html [Content-Type=text/html]... Step #9: / [0/46 files][ 11.8 KiB/ 4.8 MiB] 0% Done / [1/46 files][ 18.8 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/tests/fuzzing/report.html [Content-Type=text/html]... Step #9: / [1/46 files][ 23.1 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/tools/report.html [Content-Type=text/html]... Step #9: / [1/46 files][ 23.1 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/tools/gnulib/report.html [Content-Type=text/html]... Step #9: / [1/46 files][ 28.3 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/tools/gnulib/free.c.html [Content-Type=text/html]... Step #9: / [1/46 files][ 28.3 KiB/ 4.8 MiB] 0% Done / [2/46 files][ 37.5 KiB/ 4.8 MiB] 0% Done / [3/46 files][ 37.5 KiB/ 4.8 MiB] 0% Done / [4/46 files][ 41.9 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/liblouis/compileTranslationTable.c.html [Content-Type=text/html]... Step #9: / [4/46 files][ 41.9 KiB/ 4.8 MiB] 0% Done / [5/46 files][ 41.9 KiB/ 4.8 MiB] 0% Done / [6/46 files][ 41.9 KiB/ 4.8 MiB] 0% Done / [7/46 files][ 46.2 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/liblouis/logging.c.html [Content-Type=text/html]... Step #9: / [7/46 files][ 46.2 KiB/ 4.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/liblouis/internal.h.html [Content-Type=text/html]... Step #9: / [7/46 files][ 50.5 KiB/ 4.8 MiB] 1% Done / [8/46 files][ 50.5 KiB/ 4.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/liblouis/pattern.c.html [Content-Type=text/html]... Step #9: / [8/46 files][ 50.5 KiB/ 4.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/liblouis/utils.c.html [Content-Type=text/html]... Step #9: / [8/46 files][ 60.0 KiB/ 4.8 MiB] 1% Done / [9/46 files][852.0 KiB/ 4.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/liblouis/liblouis.h.html [Content-Type=text/html]... Step #9: / [9/46 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/style.css [Content-Type=text/css]... Step #9: / [9/46 files][ 1.3 MiB/ 4.8 MiB] 26% Done / [10/46 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [10/46 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/liblouis/report.html [Content-Type=text/html]... Step #9: / [10/46 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/summary.json [Content-Type=application/json]... Step #9: / [10/46 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/table_fuzzer/linux/src/liblouis/liblouis/config.h.html [Content-Type=text/html]... Step #9: / [10/46 files][ 1.3 MiB/ 4.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/index.html [Content-Type=text/html]... Step #9: / [10/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done / [11/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/report.html [Content-Type=text/html]... Step #9: / [11/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [11/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/report.html [Content-Type=text/html]... Step #9: / [11/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/report.html [Content-Type=text/html]... Step #9: / [12/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done / [12/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done / [13/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done / [14/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/tests/report.html [Content-Type=text/html]... Step #9: / [14/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/tests/fuzzing/fuzz_backtranslate.c.html [Content-Type=text/html]... Step #9: / [14/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/tests/fuzzing/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/tools/report.html [Content-Type=text/html]... Step #9: / [14/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done / [14/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/tools/gnulib/report.html [Content-Type=text/html]... Step #9: / [14/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done / [15/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/tools/gnulib/free.c.html [Content-Type=text/html]... Step #9: / [15/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/liblouis/compileTranslationTable.c.html [Content-Type=text/html]... Step #9: / [15/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/liblouis/logging.c.html [Content-Type=text/html]... Step #9: / [15/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done / [16/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/liblouis/utils.c.html [Content-Type=text/html]... Step #9: / [16/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/liblouis/commonTranslationFunctions.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/liblouis/liblouis.h.html [Content-Type=text/html]... Step #9: / [16/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done / [16/46 files][ 1.8 MiB/ 4.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/liblouis/report.html [Content-Type=text/html]... Step #9: / [16/46 files][ 1.9 MiB/ 4.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/liblouis/config.h.html [Content-Type=text/html]... Step #9: / [16/46 files][ 1.9 MiB/ 4.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/liblouis/internal.h.html [Content-Type=text/html]... Step #9: / [16/46 files][ 1.9 MiB/ 4.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/liblouis/lou_backTranslateString.c.html [Content-Type=text/html]... Step #9: / [16/46 files][ 1.9 MiB/ 4.8 MiB] 38% Done / [17/46 files][ 1.9 MiB/ 4.8 MiB] 40% Done / [18/46 files][ 2.2 MiB/ 4.8 MiB] 46% Done / [19/46 files][ 2.2 MiB/ 4.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_backtranslate/linux/src/liblouis/liblouis/pattern.c.html [Content-Type=text/html]... Step #9: / [19/46 files][ 2.2 MiB/ 4.8 MiB] 46% Done / [20/46 files][ 2.2 MiB/ 4.8 MiB] 46% Done / [21/46 files][ 2.2 MiB/ 4.8 MiB] 46% Done / [22/46 files][ 2.3 MiB/ 4.8 MiB] 47% Done / [23/46 files][ 2.6 MiB/ 4.8 MiB] 54% Done / [24/46 files][ 2.6 MiB/ 4.8 MiB] 54% Done / [25/46 files][ 2.6 MiB/ 4.8 MiB] 54% Done / [26/46 files][ 2.6 MiB/ 4.8 MiB] 54% Done / [27/46 files][ 2.6 MiB/ 4.8 MiB] 55% Done / [28/46 files][ 2.7 MiB/ 4.8 MiB] 56% Done - - [29/46 files][ 2.7 MiB/ 4.8 MiB] 56% Done - [30/46 files][ 2.7 MiB/ 4.8 MiB] 56% Done - [31/46 files][ 2.7 MiB/ 4.8 MiB] 56% Done - [32/46 files][ 3.5 MiB/ 4.8 MiB] 72% Done - [33/46 files][ 3.5 MiB/ 4.8 MiB] 73% Done - [34/46 files][ 3.5 MiB/ 4.8 MiB] 73% Done - [35/46 files][ 3.5 MiB/ 4.8 MiB] 73% Done - [36/46 files][ 3.5 MiB/ 4.8 MiB] 73% Done - [37/46 files][ 3.5 MiB/ 4.8 MiB] 73% Done - [38/46 files][ 3.5 MiB/ 4.8 MiB] 73% Done - [39/46 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [40/46 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [41/46 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [42/46 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [43/46 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [44/46 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [45/46 files][ 4.8 MiB/ 4.8 MiB] 99% Done - [46/46 files][ 4.8 MiB/ 4.8 MiB] 100% Done Step #9: Operation completed over 46 objects/4.8 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_backtranslate.json [Content-Type=application/json]... Step #11: / [0/3 files][ 0.0 B/ 9.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/table_fuzzer.json [Content-Type=application/json]... Step #11: / [0/3 files][ 5.3 KiB/ 9.5 KiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/3 files][ 5.3 KiB/ 9.5 KiB] 55% Done / [1/3 files][ 9.5 KiB/ 9.5 KiB] 99% Done / [2/3 files][ 9.5 KiB/ 9.5 KiB] 99% Done / [3/3 files][ 9.5 KiB/ 9.5 KiB] 100% Done Step #11: Operation completed over 3 objects/9.5 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/table_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/2 files][ 0.0 B/605.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_backtranslate.covreport [Content-Type=application/octet-stream]... Step #13: / [0/2 files][ 0.0 B/605.2 KiB] 0% Done / [1/2 files][605.2 KiB/605.2 KiB] 99% Done / [2/2 files][605.2 KiB/605.2 KiB] 100% Done Step #13: Operation completed over 2 objects/605.2 KiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/table_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/885.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_backtranslate.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/885.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_translate_generic.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/885.9 KiB] 0% Done / [1/3 files][885.9 KiB/885.9 KiB] 99% Done / [2/3 files][885.9 KiB/885.9 KiB] 99% Done / [3/3 files][885.9 KiB/885.9 KiB] 100% Done Step #15: Operation completed over 3 objects/885.9 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 153.0 B] / [1 files][ 153.0 B/ 153.0 B] Step #16: Operation completed over 1 objects/153.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1633 --:--:-- --:--:-- --:--:-- 1642 Finished Step #17 PUSH DONE