starting build "202010ba-52b0-4c69-b708-7848b4fec4d7" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: bf625723a278: Pulling fs layer Step #0: b675184c03dd: Pulling fs layer Step #0: dfe214719471: Pulling fs layer Step #0: 4635127b0840: Pulling fs layer Step #0: 8000da5234a1: Pulling fs layer Step #0: e960ec60f8d0: Pulling fs layer Step #0: 2f28472d11fd: Pulling fs layer Step #0: dd178d0ce4b6: Pulling fs layer Step #0: 1d015e319e4f: Pulling fs layer Step #0: 6361506bec24: Pulling fs layer Step #0: bd1dd8b042d5: Pulling fs layer Step #0: 946ac3c8c6f0: Pulling fs layer Step #0: 992049be38e6: Pulling fs layer Step #0: 72ab4c0e0577: Pulling fs layer Step #0: 4f677675dacb: Pulling fs layer Step #0: 24618ef9fc12: Pulling fs layer Step #0: dfe214719471: Waiting Step #0: 4635127b0840: Waiting Step #0: bd1dd8b042d5: Waiting Step #0: 946ac3c8c6f0: Waiting Step #0: 8000da5234a1: Waiting Step #0: 4f677675dacb: Waiting Step #0: e960ec60f8d0: Waiting Step #0: 992049be38e6: Waiting Step #0: 2f28472d11fd: Waiting Step #0: 24618ef9fc12: Waiting Step #0: 72ab4c0e0577: Waiting Step #0: 6361506bec24: Waiting Step #0: dd178d0ce4b6: Waiting Step #0: 1d015e319e4f: Waiting Step #0: b675184c03dd: Verifying Checksum Step #0: b675184c03dd: Download complete Step #0: dfe214719471: Verifying Checksum Step #0: dfe214719471: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8000da5234a1: Verifying Checksum Step #0: 8000da5234a1: Download complete Step #0: 4635127b0840: Verifying Checksum Step #0: 4635127b0840: Download complete Step #0: 2f28472d11fd: Verifying Checksum Step #0: 2f28472d11fd: Download complete Step #0: dd178d0ce4b6: Download complete Step #0: 1d015e319e4f: Download complete Step #0: bf625723a278: Verifying Checksum Step #0: bf625723a278: Download complete Step #0: 6361506bec24: Verifying Checksum Step #0: 6361506bec24: Download complete Step #0: bd1dd8b042d5: Verifying Checksum Step #0: bd1dd8b042d5: Download complete Step #0: 992049be38e6: Verifying Checksum Step #0: 992049be38e6: Download complete Step #0: 72ab4c0e0577: Verifying Checksum Step #0: 72ab4c0e0577: Download complete Step #0: e960ec60f8d0: Verifying Checksum Step #0: e960ec60f8d0: Download complete Step #0: 24618ef9fc12: Download complete Step #0: b549f31133a9: Pull complete Step #0: 946ac3c8c6f0: Verifying Checksum Step #0: 946ac3c8c6f0: Download complete Step #0: 4f677675dacb: Verifying Checksum Step #0: 4f677675dacb: Download complete Step #0: bf625723a278: Pull complete Step #0: b675184c03dd: Pull complete Step #0: dfe214719471: Pull complete Step #0: 4635127b0840: Pull complete Step #0: 8000da5234a1: Pull complete Step #0: e960ec60f8d0: Pull complete Step #0: 2f28472d11fd: Pull complete Step #0: dd178d0ce4b6: Pull complete Step #0: 1d015e319e4f: Pull complete Step #0: 6361506bec24: Pull complete Step #0: bd1dd8b042d5: Pull complete Step #0: 946ac3c8c6f0: Pull complete Step #0: 992049be38e6: Pull complete Step #0: 72ab4c0e0577: Pull complete Step #0: 4f677675dacb: Pull complete Step #0: 24618ef9fc12: Pull complete Step #0: Digest: sha256:e4e24418fa05adeac07f94645e8f561672df8aae29211dd185042e684c6abe6e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/mariadb/textcov_reports/20240619/fuzz_json.covreport... Step #1: / [0/1 files][ 0.0 B/ 53.2 KiB] 0% Done / [1/1 files][ 53.2 KiB/ 53.2 KiB] 100% Done Step #1: Operation completed over 1 objects/53.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 56 Step #2: -rw-r--r-- 1 root root 54448 Jun 19 10:09 fuzz_json.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 8.192kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: bf625723a278: Already exists Step #4: b675184c03dd: Already exists Step #4: 7ccd370cb4fe: Pulling fs layer Step #4: 31dafa4e12ed: Pulling fs layer Step #4: 3f68abbded6e: Pulling fs layer Step #4: 7af157b806a6: Pulling fs layer Step #4: ff4431f64ea4: Pulling fs layer Step #4: c9ddd21a1ab2: Pulling fs layer Step #4: 7ae8ce94f882: Pulling fs layer Step #4: 1593a57ab7a4: Pulling fs layer Step #4: d8db980cddb2: Pulling fs layer Step #4: 0f1a907841f6: Pulling fs layer Step #4: e87afcbbd9fd: Pulling fs layer Step #4: 4534e5226231: Pulling fs layer Step #4: 1b483df21a88: Pulling fs layer Step #4: e6f4fef9e906: Pulling fs layer Step #4: 94796654ebc4: Pulling fs layer Step #4: d6e3882f7e83: Pulling fs layer Step #4: ef793ab9993c: Pulling fs layer Step #4: 7af157b806a6: Waiting Step #4: b02074cabb51: Pulling fs layer Step #4: ff4431f64ea4: Waiting Step #4: 4ff38ba718ed: Pulling fs layer Step #4: abf06338b1b1: Pulling fs layer Step #4: 7ae8ce94f882: Waiting Step #4: c5d26f39a2e2: Pulling fs layer Step #4: 1593a57ab7a4: Waiting Step #4: 5fc05866b719: Pulling fs layer Step #4: d8db980cddb2: Waiting Step #4: c25908219a7d: Pulling fs layer Step #4: c9ddd21a1ab2: Waiting Step #4: 371e6f62bd0f: Pulling fs layer Step #4: ab83fc3f9715: Pulling fs layer Step #4: 0f1a907841f6: Waiting Step #4: 1b483df21a88: Waiting Step #4: 02625420ecef: Pulling fs layer Step #4: e87afcbbd9fd: Waiting Step #4: 24463a06f902: Pulling fs layer Step #4: ef793ab9993c: Waiting Step #4: b200bf7896db: Pulling fs layer Step #4: 4534e5226231: Waiting Step #4: b02074cabb51: Waiting Step #4: 98a13fd1dd27: Pulling fs layer Step #4: 4ff38ba718ed: Waiting Step #4: e6f4fef9e906: Waiting Step #4: abf06338b1b1: Waiting Step #4: 94796654ebc4: Waiting Step #4: d6e3882f7e83: Waiting Step #4: c5d26f39a2e2: Waiting Step #4: b200bf7896db: Waiting Step #4: c25908219a7d: Waiting Step #4: 24463a06f902: Waiting Step #4: 98a13fd1dd27: Waiting Step #4: 02625420ecef: Waiting Step #4: 371e6f62bd0f: Waiting Step #4: 5fc05866b719: Waiting Step #4: ab83fc3f9715: Waiting Step #4: 3f68abbded6e: Verifying Checksum Step #4: 3f68abbded6e: Download complete Step #4: 31dafa4e12ed: Verifying Checksum Step #4: 31dafa4e12ed: Download complete Step #4: ff4431f64ea4: Download complete Step #4: c9ddd21a1ab2: Download complete Step #4: 7ccd370cb4fe: Verifying Checksum Step #4: 7ccd370cb4fe: Download complete Step #4: 1593a57ab7a4: Verifying Checksum Step #4: 1593a57ab7a4: Download complete Step #4: d8db980cddb2: Verifying Checksum Step #4: d8db980cddb2: Download complete Step #4: 0f1a907841f6: Verifying Checksum Step #4: 0f1a907841f6: Download complete Step #4: e87afcbbd9fd: Verifying Checksum Step #4: e87afcbbd9fd: Download complete Step #4: 4534e5226231: Download complete Step #4: 1b483df21a88: Verifying Checksum Step #4: 1b483df21a88: Download complete Step #4: e6f4fef9e906: Verifying Checksum Step #4: e6f4fef9e906: Download complete Step #4: 94796654ebc4: Verifying Checksum Step #4: 94796654ebc4: Download complete Step #4: d6e3882f7e83: Verifying Checksum Step #4: d6e3882f7e83: Download complete Step #4: ef793ab9993c: Verifying Checksum Step #4: ef793ab9993c: Download complete Step #4: b02074cabb51: Download complete Step #4: 7ae8ce94f882: Verifying Checksum Step #4: 7ae8ce94f882: Download complete Step #4: abf06338b1b1: Verifying Checksum Step #4: abf06338b1b1: Download complete Step #4: 7ccd370cb4fe: Pull complete Step #4: c5d26f39a2e2: Download complete Step #4: 4ff38ba718ed: Verifying Checksum Step #4: 4ff38ba718ed: Download complete Step #4: 5fc05866b719: Verifying Checksum Step #4: 5fc05866b719: Download complete Step #4: c25908219a7d: Verifying Checksum Step #4: c25908219a7d: Download complete Step #4: 371e6f62bd0f: Download complete Step #4: ab83fc3f9715: Download complete Step #4: 24463a06f902: Verifying Checksum Step #4: 24463a06f902: Download complete Step #4: 31dafa4e12ed: Pull complete Step #4: b200bf7896db: Verifying Checksum Step #4: b200bf7896db: Download complete Step #4: 02625420ecef: Verifying Checksum Step #4: 02625420ecef: Download complete Step #4: 98a13fd1dd27: Verifying Checksum Step #4: 98a13fd1dd27: Download complete Step #4: 3f68abbded6e: Pull complete Step #4: 7af157b806a6: Verifying Checksum Step #4: 7af157b806a6: Download complete Step #4: 7af157b806a6: Pull complete Step #4: ff4431f64ea4: Pull complete Step #4: c9ddd21a1ab2: Pull complete Step #4: 7ae8ce94f882: Pull complete Step #4: 1593a57ab7a4: Pull complete Step #4: d8db980cddb2: Pull complete Step #4: 0f1a907841f6: Pull complete Step #4: e87afcbbd9fd: Pull complete Step #4: 4534e5226231: Pull complete Step #4: 1b483df21a88: Pull complete Step #4: e6f4fef9e906: Pull complete Step #4: 94796654ebc4: Pull complete Step #4: d6e3882f7e83: Pull complete Step #4: ef793ab9993c: Pull complete Step #4: b02074cabb51: Pull complete Step #4: 4ff38ba718ed: Pull complete Step #4: abf06338b1b1: Pull complete Step #4: c5d26f39a2e2: Pull complete Step #4: 5fc05866b719: Pull complete Step #4: c25908219a7d: Pull complete Step #4: 371e6f62bd0f: Pull complete Step #4: ab83fc3f9715: Pull complete Step #4: 02625420ecef: Pull complete Step #4: 24463a06f902: Pull complete Step #4: b200bf7896db: Pull complete Step #4: 98a13fd1dd27: Pull complete Step #4: Digest: sha256:95286a3e3056eee7b0427ad111d0d5c9f24e5afba7820549a4520bcdf7b86bb6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> a30663b52943 Step #4: Step 2/5 : RUN apt-get install -y build-essential libncurses5-dev gnutls-dev bison zlib1g-dev ccache Step #4: ---> Running in f863e60a39c2 Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: The following additional packages will be installed: Step #4: libevent-2.1-7 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 Step #4: libgnutlsxx28 libidn2-dev libncurses-dev libp11-kit-dev libsigsegv2 Step #4: libtasn1-6-dev libtasn1-doc libunbound8 m4 nettle-dev Step #4: Suggested packages: Step #4: bison-doc distcc | icecc gmp-doc libgmp10-doc libmpfr-dev dns-root-data Step #4: gnutls-bin gnutls-doc ncurses-doc m4-doc Step #4: The following NEW packages will be installed: Step #4: bison ccache libevent-2.1-7 libgmp-dev libgmpxx4ldbl libgnutls-dane0 Step #4: libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libidn2-dev libncurses-dev Step #4: libncurses5-dev libp11-kit-dev libsigsegv2 libtasn1-6-dev libtasn1-doc Step #4: libunbound8 m4 nettle-dev zlib1g-dev Step #4: 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 4756 kB of archives. Step #4: After this operation, 18.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 ccache amd64 3.7.7-1 [121 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libevent-2.1-7 amd64 2.1.11-stable-1 [138 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmpxx4ldbl amd64 2:6.2.0+dfsg-4ubuntu0.1 [9144 B] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmp-dev amd64 2:6.2.0+dfsg-4ubuntu0.1 [320 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls-openssl27 amd64 3.6.13-2ubuntu1.11 [29.8 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunbound8 amd64 1.9.4-2ubuntu1.6 [349 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls-dane0 amd64 3.6.13-2ubuntu1.11 [29.1 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutlsxx28 amd64 3.6.13-2ubuntu1.11 [14.7 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libidn2-dev amd64 2.2.0-2 [64.6 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libp11-kit-dev amd64 0.23.20-1ubuntu0.1 [65.2 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libtasn1-6-dev amd64 4.16.0-2 [85.8 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 nettle-dev amd64 3.5.1+really3.5.1-2ubuntu0.2 [987 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgnutls28-dev amd64 3.6.13-2ubuntu1.11 [873 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses5-dev amd64 6.2-0ubuntu2.1 [984 B] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libtasn1-doc all 4.16.0-2 [303 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 4756 kB in 1s (3553 kB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../01-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../02-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package ccache. Step #4: Preparing to unpack .../03-ccache_3.7.7-1_amd64.deb ... Step #4: Unpacking ccache (3.7.7-1) ... Step #4: Selecting previously unselected package libevent-2.1-7:amd64. Step #4: Preparing to unpack .../04-libevent-2.1-7_2.1.11-stable-1_amd64.deb ... Step #4: Unpacking libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Selecting previously unselected package libgmpxx4ldbl:amd64. Step #4: Preparing to unpack .../05-libgmpxx4ldbl_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4: Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Selecting previously unselected package libgmp-dev:amd64. Step #4: Preparing to unpack .../06-libgmp-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4: Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Selecting previously unselected package libgnutls-openssl27:amd64. Step #4: Preparing to unpack .../07-libgnutls-openssl27_3.6.13-2ubuntu1.11_amd64.deb ... Step #4: Unpacking libgnutls-openssl27:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Selecting previously unselected package libunbound8:amd64. Step #4: Preparing to unpack .../08-libunbound8_1.9.4-2ubuntu1.6_amd64.deb ... Step #4: Unpacking libunbound8:amd64 (1.9.4-2ubuntu1.6) ... Step #4: Selecting previously unselected package libgnutls-dane0:amd64. Step #4: Preparing to unpack .../09-libgnutls-dane0_3.6.13-2ubuntu1.11_amd64.deb ... Step #4: Unpacking libgnutls-dane0:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Selecting previously unselected package libgnutlsxx28:amd64. Step #4: Preparing to unpack .../10-libgnutlsxx28_3.6.13-2ubuntu1.11_amd64.deb ... Step #4: Unpacking libgnutlsxx28:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Selecting previously unselected package libidn2-dev:amd64. Step #4: Preparing to unpack .../11-libidn2-dev_2.2.0-2_amd64.deb ... Step #4: Unpacking libidn2-dev:amd64 (2.2.0-2) ... Step #4: Selecting previously unselected package libp11-kit-dev:amd64. Step #4: Preparing to unpack .../12-libp11-kit-dev_0.23.20-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libp11-kit-dev:amd64 (0.23.20-1ubuntu0.1) ... Step #4: Selecting previously unselected package libtasn1-6-dev:amd64. Step #4: Preparing to unpack .../13-libtasn1-6-dev_4.16.0-2_amd64.deb ... Step #4: Unpacking libtasn1-6-dev:amd64 (4.16.0-2) ... Step #4: Selecting previously unselected package nettle-dev:amd64. Step #4: Preparing to unpack .../14-nettle-dev_3.5.1+really3.5.1-2ubuntu0.2_amd64.deb ... Step #4: Unpacking nettle-dev:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... Step #4: Selecting previously unselected package libgnutls28-dev:amd64. Step #4: Preparing to unpack .../15-libgnutls28-dev_3.6.13-2ubuntu1.11_amd64.deb ... Step #4: Unpacking libgnutls28-dev:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../16-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libncurses5-dev:amd64. Step #4: Preparing to unpack .../17-libncurses5-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../18-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libtasn1-doc. Step #4: Preparing to unpack .../19-libtasn1-doc_4.16.0-2_all.deb ... Step #4: Unpacking libtasn1-doc (4.16.0-2) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libgnutls-openssl27:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Setting up libtasn1-doc (4.16.0-2) ... Step #4: Setting up ccache (3.7.7-1) ... Step #4: Updating symlinks in /usr/lib/ccache ... Step #4: Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libevent-2.1-7:amd64 (2.1.11-stable-1) ... Step #4: Setting up libgnutlsxx28:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Setting up libidn2-dev:amd64 (2.2.0-2) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libtasn1-6-dev:amd64 (4.16.0-2) ... Step #4: Setting up libp11-kit-dev:amd64 (0.23.20-1ubuntu0.1) ... Step #4: Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Setting up nettle-dev:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up libunbound8:amd64 (1.9.4-2ubuntu1.6) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up libgnutls-dane0:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Setting up libgnutls28-dev:amd64 (3.6.13-2ubuntu1.11) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container f863e60a39c2 Step #4: ---> 66bd5147739f Step #4: Step 3/5 : RUN git clone --depth=1 https://github.com/MariaDB/server Step #4: ---> Running in 797f9320d6f0 Step #4: Cloning into 'server'... Step #4: Updating files: 42% (10549/24924) Updating files: 43% (10718/24924) Updating files: 44% (10967/24924) Updating files: 45% (11216/24924) Updating files: 46% (11466/24924) Updating files: 47% (11715/24924) Updating files: 48% (11964/24924) Updating files: 49% (12213/24924) Updating files: 50% (12462/24924) Updating files: 51% (12712/24924) Updating files: 52% (12961/24924) Updating files: 53% (13210/24924) Updating files: 54% (13459/24924) Updating files: 55% (13709/24924) Updating files: 56% (13958/24924) Updating files: 57% (14207/24924) Updating files: 58% (14456/24924) Updating files: 59% (14706/24924) Updating files: 60% (14955/24924) Updating files: 61% (15204/24924) Updating files: 62% (15453/24924) Updating files: 63% (15703/24924) Updating files: 64% (15952/24924) Updating files: 65% (16201/24924) Updating files: 66% (16450/24924) Updating files: 67% (16700/24924) Updating files: 68% (16949/24924) Updating files: 69% (17198/24924) Updating files: 70% (17447/24924) Updating files: 71% (17697/24924) Updating files: 72% (17946/24924) Updating files: 73% (18195/24924) Updating files: 74% (18444/24924) Updating files: 75% (18693/24924) Updating files: 76% (18943/24924) Updating files: 77% (19192/24924) Updating files: 78% (19441/24924) Updating files: 79% (19690/24924) Updating files: 80% (19940/24924) Updating files: 81% (20189/24924) Updating files: 82% (20438/24924) Updating files: 83% (20687/24924) Updating files: 84% (20937/24924) Updating files: 85% (21186/24924) Updating files: 86% (21435/24924) Updating files: 87% (21684/24924) Updating files: 87% (21720/24924) Updating files: 88% (21934/24924) Updating files: 89% (22183/24924) Updating files: 90% (22432/24924) Updating files: 91% (22681/24924) Updating files: 92% (22931/24924) Updating files: 93% (23180/24924) Updating files: 94% (23429/24924) Updating files: 95% (23678/24924) Updating files: 96% (23928/24924) Updating files: 97% (24177/24924) Updating files: 98% (24426/24924) Updating files: 99% (24675/24924) Updating files: 100% (24924/24924) Updating files: 100% (24924/24924), done. Step #4: Removing intermediate container 797f9320d6f0 Step #4: ---> baa8c8c409bf Step #4: Step 4/5 : WORKDIR server Step #4: ---> Running in 3ad32207cd48 Step #4: Removing intermediate container 3ad32207cd48 Step #4: ---> 07e7028e94db Step #4: Step 5/5 : COPY build.sh *.c $SRC/ Step #4: ---> cc3b1378eb13 Step #4: Successfully built cc3b1378eb13 Step #4: Successfully tagged gcr.io/oss-fuzz/mariadb:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/mariadb Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileZzoFwM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/server/.git Step #5 - "srcmap": + GIT_DIR=/src/server Step #5 - "srcmap": + cd /src/server Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/MariaDB/server Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=29e9ade269d803b6823ec57808e0b7fad28baf9e Step #5 - "srcmap": + jq_inplace /tmp/fileZzoFwM '."/src/server" = { type: "git", url: "https://github.com/MariaDB/server", rev: "29e9ade269d803b6823ec57808e0b7fad28baf9e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filedpEEPb Step #5 - "srcmap": + cat /tmp/fileZzoFwM Step #5 - "srcmap": + jq '."/src/server" = { type: "git", url: "https://github.com/MariaDB/server", rev: "29e9ade269d803b6823ec57808e0b7fad28baf9e" }' Step #5 - "srcmap": + mv /tmp/filedpEEPb /tmp/fileZzoFwM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileZzoFwM Step #5 - "srcmap": + rm /tmp/fileZzoFwM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/server": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/MariaDB/server", Step #5 - "srcmap": "rev": "29e9ade269d803b6823ec57808e0b7fad28baf9e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ -DDISABLE_SHARED=ON -LH Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:17 (CMAKE_MINIMUM_REQUIRED): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Running cmake version 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB 11.6.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Packaging as: mariadb-11.6.0-Linux-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Updating submodules Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'extra/wolfssl/wolfssl' (https://github.com/wolfSSL/wolfssl.git) registered for path 'extra/wolfssl/wolfssl' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'libmariadb' (https://github.com/MariaDB/mariadb-connector-c.git) registered for path 'libmariadb' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'storage/columnstore/columnstore' (https://github.com/mariadb-corporation/mariadb-columnstore-engine.git) registered for path 'storage/columnstore/columnstore' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'storage/maria/libmarias3' (https://github.com/mariadb-corporation/libmarias3.git) registered for path 'storage/maria/libmarias3' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'storage/rocksdb/rocksdb' (https://github.com/facebook/rocksdb.git) registered for path 'storage/rocksdb/rocksdb' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'wsrep-lib' (https://github.com/codership/wsrep-lib.git) registered for path 'wsrep-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/server/extra/wolfssl/wolfssl'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/server/libmariadb'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/server/storage/columnstore/columnstore'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/server/storage/maria/libmarias3'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/server/storage/rocksdb/rocksdb'... Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/server/wsrep-lib'... Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/wolfSSL/wolfssl Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 8970ff4c34034dbb3594943d11f8c9d4c5512bd5 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'extra/wolfssl/wolfssl': checked out '8970ff4c34034dbb3594943d11f8c9d4c5512bd5' Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/MariaDB/mariadb-connector-c Step #6 - "compile-libfuzzer-introspector-x86_64": * branch cc985fab30321d098372f95141bf2b3bbbbedf9b -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'libmariadb': checked out 'cc985fab30321d098372f95141bf2b3bbbbedf9b' Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/mariadb-corporation/mariadb-columnstore-engine Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 2acda95e0bcf3cd9ecb64c5933d6c0429df016b7 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'storage/columnstore/columnstore': checked out '2acda95e0bcf3cd9ecb64c5933d6c0429df016b7' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'storage-manager/libmarias3' (https://github.com/mariadb-corporation/libmarias3.git) registered for path 'storage/columnstore/columnstore/utils/libmarias3/libmarias3' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/server/storage/columnstore/columnstore/utils/libmarias3/libmarias3'... Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/mariadb-corporation/libmarias3 Step #6 - "compile-libfuzzer-introspector-x86_64": * branch bce1ac8da0847420ff4cf1489c44c3911d5f1f59 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'storage/columnstore/columnstore/utils/libmarias3/libmarias3': checked out 'bce1ac8da0847420ff4cf1489c44c3911d5f1f59' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'storage/maria/libmarias3': checked out 'a81724ab07bd28e16bf431419c24b6362d5894fc' Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/facebook/rocksdb Step #6 - "compile-libfuzzer-introspector-x86_64": * branch bba5e7bc21093d7cfa765e1280a7c4fdcd284288 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'storage/rocksdb/rocksdb': checked out 'bba5e7bc21093d7cfa765e1280a7c4fdcd284288' Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/codership/wsrep-lib Step #6 - "compile-libfuzzer-introspector-x86_64": * branch dfc4bdb8a5dcbd6fbea007ad3beff899a6b5b7bd -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'wsrep-lib': checked out 'dfc4bdb8a5dcbd6fbea007ad3beff899a6b5b7bd' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'wsrep-API/v26' (https://github.com/codership/wsrep-API.git) registered for path 'wsrep-lib/wsrep-API/v26' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/server/wsrep-lib/wsrep-API/v26'... Step #6 - "compile-libfuzzer-introspector-x86_64": From https://github.com/codership/wsrep-API Step #6 - "compile-libfuzzer-introspector-x86_64": * branch 06ce602ade58389cdd5db785934dbfe4d9b00ec4 -> FETCH_HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'wsrep-lib/wsrep-API/v26': checked out '06ce602ade58389cdd5db785934dbfe4d9b00ec4' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VISIBILITY_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VISIBILITY_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__fno_omit_frame_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__fno_omit_frame_pointer - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__fno_omit_frame_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__fno_omit_frame_pointer - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__pie__fPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__pie__fPIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__pie__fPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__pie__fPIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINK_FLAG__Wl__z_relro__z_now Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINK_FLAG__Wl__z_relro__z_now - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__fstack_protector___param_ssp_buffer_size_4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__fstack_protector___param_ssp_buffer_size_4 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__fstack_protector___param_ssp_buffer_size_4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__fstack_protector___param_ssp_buffer_size_4 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__D_FORTIFY_SOURCE_2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__D_FORTIFY_SOURCE_2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__D_FORTIFY_SOURCE_2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__D_FORTIFY_SOURCE_2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__ggdb3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__ggdb3 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__ggdb3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__ggdb3 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at wsrep-lib/CMakeLists.txt:5 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Wsrep-lib version: 1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SUGGEST_OVERRIDE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SUGGEST_OVERRIDE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INCONSISTENT_MISSING_DESTRUCTOR_OVERRIDE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INCONSISTENT_MISSING_DESTRUCTOR_OVERRIDE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTRA_SEMI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTRA_SEMI - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen in dl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen in dl - found Step #6 - "compile-libfuzzer-introspector-x86_64": Dynamic plugins are disabled. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for floor Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for floor - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __infinity Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __infinity - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __infinity in m Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __infinity in m - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bind Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bind - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for crypt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for crypt - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for crypt in crypt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for crypt in crypt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setsockopt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sched_yield Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sched_yield - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace_symbols_fd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace_symbols_fd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file alloca.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file crypt.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dirent.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file execinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file execinfo.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fenv.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file float.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file float.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fpu_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fpu_control.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file grp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file grp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ieeefp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ieeefp.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file langinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file langinfo.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file link.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file link.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file locale.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file malloc.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ndir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ndir.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file paths.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file poll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/poll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file pwd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sched.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file select.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, sys/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, sys/dir.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, sys/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, sys/event.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/ndir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/ndir.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/pte.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/pte.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file synch.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file synch.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sysent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sysent.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/file.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/fpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/fpu.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, sys/malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, sys/malloc.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/prctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/prctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/stream.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/syscall.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/syscall.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file asm/termbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file asm/termbits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file termbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file termbits.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file termios.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file termio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file termio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file termcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file termcap.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file utime.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file varargs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file varargs.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/utime.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/vadvise.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/vadvise.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fnmatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fnmatch.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files stdlib.h, sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files stdlib.h, sys/un.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file wchar.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file wctype.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/sockio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/sockio.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/utsname.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/statvfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/statvfs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file bfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file bfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/ptem.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/ptem.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Werror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Werror - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTHREAD_ONCE_INIT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTHREAD_ONCE_INIT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for access Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for access - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace_symbols Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace_symbols - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace_symbols_fd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace_symbols_fd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for printstack Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for printstack - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bfill Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bfill - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for index Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for index - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cuserid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cuserid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftruncate Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftruncate - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for compress Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for compress - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for crypt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for crypt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fchmod Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fchmod - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fdatasync Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fdatasync - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fdatasync Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fdatasync - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fesetround Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fesetround - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fedisableexcept Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fedisableexcept - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fsync Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fsync - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getcwd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getcwd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyaddr_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyaddr_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethrtime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethrtime - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpass Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpass - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpassphrase Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpassphrase - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwnam Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwnam - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwuid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwuid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getwd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getwd - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for initgroups Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for initgroups - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ldiv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ldiv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lstat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lstat - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for madvise Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for madvise - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallinfo2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallinfo2 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc_zone_statistics Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc_zone_statistics - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memcpy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memmove Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memmove - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkostemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkostemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mlock Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mlock - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mlockall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mlockall - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mprotect Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mprotect - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for perror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for perror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_fallocate Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_fallocate - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_create - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_getstacksize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_getstacksize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_setscope Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_setscope - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_getguardsize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_getguardsize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_setstacksize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_attr_setstacksize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_condattr_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_condattr_create - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getaffinity_np Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getaffinity_np - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_key_delete Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_key_delete - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_rwlock_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_rwlock_rdlock - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_sigmask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_sigmask - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_yield_np Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_yield_np - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for readlink Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for readlink - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for rename Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for rename - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for rwlock_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for rwlock_init - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sched_yield Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sched_yield - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setlocale Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setlocale - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigthreadmask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigthreadmask - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigwait Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigwait - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigwaitinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigwaitinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigset - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stpcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stpcpy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strnlen Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strnlen - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strpbrk Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strpbrk - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoul Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoul - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for tell Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for tell - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for thr_yield Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for thr_yield - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_langinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_langinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_READDIR_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_READDIR_R - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/times.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/times.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ia64intrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ia64intrin.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for times Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for times - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for read_real_time Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for read_real_time - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for time Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for time - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for madvise Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for madvise - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesizes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesizes - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for tzname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for tzname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lrand48 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lrand48 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for TIOCGWINSZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for TIOCGWINSZ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIONREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIONREAD - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for TIOCSTAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for TIOCSTAT - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIONREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIONREAD - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sigset_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sigset_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of mode_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of mode_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sighandler_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sighandler_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of in_addr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of in_addr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of char * Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of char * - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uchar Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uchar - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ulong Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ulong - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int8 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int16 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int16 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int32 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test TIME_T_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test TIME_T_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SELECT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SELECT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_TIMESPEC_TS_SEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_TIMESPEC_TS_SEC - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test QSORT_TYPE_IS_VOID Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test QSORT_TYPE_IS_VOID - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKET_SIZE_T_AS_socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKET_SIZE_T_AS_socklen_t - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTHREAD_YIELD_ZERO_ARG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTHREAD_YIELD_ZERO_ARG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SIGNAL_RETURN_TYPE_IS_VOID Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SIGNAL_RETURN_TYPE_IS_VOID - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files time.h, sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files time.h, sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_NONBLOCK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_NONBLOCK - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_HAS_inline Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_HAS_inline - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for tcgetattr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for tcgetattr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_POSIX_SIGNALS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_POSIX_SIGNALS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ABI_CXA_DEMANGLE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ABI_CXA_DEMANGLE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_SYMBOL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_SYMBOL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_CLEANUP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_CLEANUP - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_NEW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_NEW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOLARIS_STYLE_GETHOST Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOLARIS_STYLE_GETHOST - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_C11_ATOMICS_WITHOUT_LIBATOMIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_C11_ATOMICS_WITHOUT_LIBATOMIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files valgrind/memcheck.h, valgrind/valgrind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files valgrind/memcheck.h, valgrind/valgrind.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in6.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in6.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_STORAGE_SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_STORAGE_SS_FAMILY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_IN_SIN_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_IN_SIN_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_IN6_SIN6_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_IN6_SIN6_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRUCT_DIRENT_HAS_D_INO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRUCT_DIRENT_HAS_D_INO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRUCT_DIRENT_HAS_D_NAMLEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRUCT_DIRENT_HAS_D_NAMLEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRUCT_TIMESPEC_HAS_TV_SEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRUCT_TIMESPEC_HAS_TV_SEC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRUCT_TIMESPEC_HAS_TV_NSEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRUCT_TIMESPEC_HAS_TV_NSEC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRUCT_TM_HAS_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRUCT_TM_HAS_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLOC_PUNCH_HOLE_AND_KEEP_SIZE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLOC_PUNCH_HOLE_AND_KEEP_SIZE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VFORK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VFORK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for crc32 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for compressBound Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for compressBound - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for deflateBound Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for deflateBound - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") Step #6 - "compile-libfuzzer-introspector-x86_64": -- OPENSSL_INCLUDE_DIR = /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": -- OPENSSL_SSL_LIBRARY = /usr/lib/x86_64-linux-gnu/libssl.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- OPENSSL_CRYPTO_LIBRARY = /usr/lib/x86_64-linux-gnu/libcrypto.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- OPENSSL_VERSION = 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": -- SSL_LIBRARIES = /usr/lib/x86_64-linux-gnu/libssl.so;/usr/lib/x86_64-linux-gnu/libcrypto.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ERR_remove_thread_state Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ERR_remove_thread_state - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_aes_128_ctr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_aes_128_ctr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_aes_128_gcm Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_aes_128_gcm - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for DES_set_key_unchecked Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for DES_set_key_unchecked - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_PKEY_CTX_set_hkdf_md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_PKEY_CTX_set_hkdf_md - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of mbstate_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of mbstate_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mbrlen Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mbrlen - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mbsrtowcs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mbsrtowcs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mbrtowc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mbrtowc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for wcwidth Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for wcwidth - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswlower Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswlower - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswupper Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswupper - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for towlower Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for towlower - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for towupper Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for towupper - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswctype Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for iswctype - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wchar_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wchar_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wctype_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wctype_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wint_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of wint_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Curses: /usr/lib/x86_64-linux-gnu/libcurses.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for tputs in /usr/lib/x86_64-linux-gnu/libcurses.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for tputs in /usr/lib/x86_64-linux-gnu/libcurses.so - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in /usr/lib/x86_64-linux-gnu/libcurses.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in /usr/lib/x86_64-linux-gnu/libcurses.so - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vidattr in /usr/lib/x86_64-linux-gnu/libcurses.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vidattr in /usr/lib/x86_64-linux-gnu/libcurses.so - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files curses.h, term.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files curses.h, term.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pcre2_match_8 in pcre2-8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pcre2_match_8 in pcre2-8 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Will download and bundle pcre2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSTEM_LIBFMT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSTEM_LIBFMT - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sd_listen_fds in systemd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sd_listen_fds in systemd - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sd_listen_fds_with_names in systemd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sd_listen_fds_with_names in systemd - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file systemd/sd-daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file systemd/sd-daemon.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sd_notify Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sd_notify - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sd_notifyf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sd_notifyf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Systemd features not enabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wdeclaration_after_statement Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wdeclaration_after_statement - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wdeclaration_after_statement Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wdeclaration_after_statement - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wenum_compare Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wenum_compare - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wenum_compare Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wenum_compare - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wenum_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wenum_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wenum_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wenum_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wformat_security Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wformat_security - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wformat_security Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wformat_security - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wmissing_braces Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wmissing_braces - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wmissing_braces Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wmissing_braces - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wformat_truncation Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wformat_truncation - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wformat_truncation Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wformat_truncation - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Winit_self Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Winit_self - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Winit_self Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Winit_self - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wnonnull_compare Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wnonnull_compare - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wnonnull_compare Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wnonnull_compare - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wnull_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wnull_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wnull_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wnull_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wunused_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wunused_parameter - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wunused_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wunused_parameter - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wunused_private_field Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wunused_private_field - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wunused_private_field Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wunused_private_field - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Woverloaded_virtual Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Woverloaded_virtual - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Woverloaded_virtual Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Woverloaded_virtual - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wnon_virtual_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wnon_virtual_dtor - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wnon_virtual_dtor Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wnon_virtual_dtor - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wvla - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wvla - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wwrite_strings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wwrite_strings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wwrite_strings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wwrite_strings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Werror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Werror - Success Step #6 - "compile-libfuzzer-introspector-x86_64": == Configuring MariaDB Connector/C Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at libmariadb/CMakeLists.txt:5 (CMAKE_MINIMUM_REQUIRED): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find CURL (missing: CURL_LIBRARY CURL_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB Connector C: INSTALL_BINDIR=bin Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB Connector C: INSTALL_LIBDIR=lib Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB Connector C: INSTALL_PCDIR=lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB Connector C: INSTALL_INCLUDEDIR=include/mysql Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB Connector C: INSTALL_DOCSDIR= Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB Connector C: INSTALL_PLUGINDIR=lib/plugin Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB Connector C: INSTALL_MANDIR=man Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB Connector C: LIBMARIADB_STATIC_NAME mariadbclient Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ZSTD (missing: ZSTD_LIBRARIES ZSTD_INCLUDE_DIRS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ucontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file ucontext.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for makecontext Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for makecontext - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for floor Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for floor - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getspecific Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getspecific - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setsockopt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- TLS library/version: OpenSSL 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": -- SYSTEM_LIBS /usr/lib/x86_64-linux-gnu/libz.so;dl;dl;/usr/lib/x86_64-linux-gnu/libssl.so;/usr/lib/x86_64-linux-gnu/libcrypto.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- SYSTEM_LIBS: /usr/lib/x86_64-linux-gnu/libz.so;dl;dl;/usr/lib/x86_64-linux-gnu/libssl.so;/usr/lib/x86_64-linux-gnu/libcrypto.so;/usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- SYSTEM processor: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB Connector/c configuration: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static PLUGINS mysql_native_password;mysql_old_password;zlib;pvio_socket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Dynamic PLUGINS dialog;client_ed25519;caching_sha2_password;sha256_password;mysql_clear_password Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disabled PLUGINS mysql_old_password Step #6 - "compile-libfuzzer-introspector-x86_64": -- CPack generation: TGZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- SSL support: OPENSSL Libs: /usr/lib/x86_64-linux-gnu/libssl.so;/usr/lib/x86_64-linux-gnu/libcrypto.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Zlib support: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZStd support: FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installation layout: DEFAULT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Include files will be installed in include/mysql Step #6 - "compile-libfuzzer-introspector-x86_64": -- Libraries will be installed in lib Step #6 - "compile-libfuzzer-introspector-x86_64": -- Binaries will be installed in bin Step #6 - "compile-libfuzzer-introspector-x86_64": -- Documentation included from Step #6 - "compile-libfuzzer-introspector-x86_64": -- Required: /usr/lib/x86_64-linux-gnu/libz.so;dl Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB Connector/C 3.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__fno_strict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__fno_strict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__fno_strict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__fno_strict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Werror_calloc_transposed_args Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Werror_calloc_transposed_args - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Werror_calloc_transposed_args Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Werror_calloc_transposed_args - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Boost (missing: Boost_INCLUDE_DIR chrono filesystem program_options regex system thread) (Required is at least version "1.81.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__std_c__20 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__std_c__20 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": == MariaDB-Columnstore 23.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BISON: /usr/bin/bison (found version "3.5.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_STD_FILESYSTEM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_STD_FILESYSTEM - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_STD_EXPERIMENTAL_FILESYSTEM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_STD_EXPERIMENTAL_FILESYSTEM - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ncurses.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ncurses.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include netdb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include syslog.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/mount.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/mount.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/statfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/statfs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/timeb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/timeb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include values.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include values.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include vfork.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include vfork.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include zlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _getb67 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _getb67 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for GETB67 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for GETB67 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getb67 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getb67 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alarm Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alarm - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for btowc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for btowc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dup2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dup2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for error_at_line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for error_at_line - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for floor Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for floor - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntoa Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntoa - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isascii Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isascii - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memchr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memchr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mempcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mempcpy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mktime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mktime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pow - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for regcomp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for regcomp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for rmdir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for rmdir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stat - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strchr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strchr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcspn Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcspn - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strftime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strftime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strrchr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strrchr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strspn Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strspn - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strstr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strstr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtod Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtod - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtol Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtol - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for wmempcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for wmempcpy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for tm Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for tm - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ptrdiff_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ptrdiff_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of _Bool Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of _Bool - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of mode_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of mode_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STAT_EMPTY_STRING_BUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STAT_EMPTY_STRING_BUG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STDBOOL_H Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STDBOOL_H - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UTIME_NULL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UTIME_NULL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WORKING_FORK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WORKING_FORK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WORKING_VFORK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WORKING_VFORK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RET_SIGNAL_TYPES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RET_SIGNAL_TYPES - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LSTAT_FOLLOWS_SLASHED_SYMLINK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LSTAT_FOLLOWS_SLASHED_SYMLINK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SELECT_ARGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SELECT_ARGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STATS_MACROS_CHECK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STATS_MACROS_CHECK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRERROR_R_CHAR_P Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRERROR_R_CHAR_P - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CONST_CONFORM_CHECK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CONST_CONFORM_CHECK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WORKING_VOLATILE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WORKING_VOLATILE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RESTRICT_CHECK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RESTRICT_CHECK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test MASK_LONGDOUBLE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test MASK_LONGDOUBLE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- flex/lex not found! Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file numa.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file numa.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file numaif.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file numaif.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- WITH_NUMA=AUTO: NUMA memory allocation policy disabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for regcomp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for regcomp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find CURL (missing: CURL_LIBRARY CURL_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at storage/mroonga/CMakeLists.txt:20 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring OQGraph Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Boost (missing: Boost_INCLUDE_DIR) (Required is at least version "1.40.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Boost not found. OQGraph will not be compiled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTHREAD_THREADID_NP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTHREAD_THREADID_NP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettid - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYS_GETTID Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYS_GETTID - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETTHRID Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETTHRID - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTHREAD_GETTHREADID_NP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PTHREAD_GETTHREADID_NP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTEGER_PTHREAD_SELF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTEGER_PTHREAD_SELF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wrange_loop_construct Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wrange_loop_construct - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wrange_loop_construct Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wrange_loop_construct - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timer_delete in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timer_delete in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sched_getcpu Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sched_getcpu - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file security/pam_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file security/pam_ext.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file security/pam_appl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file security/pam_appl.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getgrouplist Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getgrouplist - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_POSIX_GETGROUPLIST Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_POSIX_GETGROUPLIST - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pam_syslog Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pam_syslog - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PEERCRED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_PEERCRED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Can't build aws_key_management - AWS SDK not available (AWS_SDK_EXTERNAL_PROJECT is not ON) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FascistCheckUser in crack Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FascistCheckUser in crack - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file crack.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file crack.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getmntent Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getmntent - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getmntent Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getmntent - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmntent Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmntent - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getmntinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getmntinfo - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/mntent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/mntent.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wdeprecated_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_C__Wdeprecated_declarations - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wdeprecated_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wdeprecated_declarations - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find CURL (missing: CURL_LIBRARY CURL_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Hashicorp Key Management plugin requires curl development package Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find BZip2 (missing: BZIP2_LIBRARIES BZIP2_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LZ4 (missing: LZ4_LIBRARIES LZ4_INCLUDE_DIRS) (Required is at least version "1.6") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LibLZMA (missing: LIBLZMA_LIBRARY LIBLZMA_INCLUDE_DIR LIBLZMA_HAS_AUTO_DECODER LIBLZMA_HAS_EASY_ENCODER LIBLZMA_HAS_LZMA_PRESET) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LZO (missing: LZO_LIBRARIES LZO_INCLUDE_DIRS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Snappy (missing: SNAPPY_LIBRARIES SNAPPY_INCLUDE_DIRS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for event.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wno_unused_but_set_variable Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_CXX__Wno_unused_but_set_variable - Success Step #6 - "compile-libfuzzer-introspector-x86_64": The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * WSREP, Server plugin STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * CSV, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * HEAP, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * INNODB_AHI, InnoDB Adaptive Hash Index Step #6 - "compile-libfuzzer-introspector-x86_64": * INNODB_ROOT_GUESS, Cache index root block descriptors in InnoDB Step #6 - "compile-libfuzzer-introspector-x86_64": * INNOBASE, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * MARIABACKUP, MariaDB Backup Utility Step #6 - "compile-libfuzzer-introspector-x86_64": * ARIA, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * MYISAM, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * MYISAMMRG, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * PERFSCHEMA, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * SEQUENCE, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * AUTH_SOCKET, Server plugin STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * FEEDBACK, Server plugin STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * TYPE_GEOM, Server plugin STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * TYPE_INET, Server plugin STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * TYPE_UUID, Server plugin STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * USER_VARIABLES, Server plugin STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * USERSTAT, Server plugin STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * WSREP_PROVIDER, Server plugin STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * THREAD_POOL_INFO, Server plugin STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * PARTITION, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * SQL_SEQUENCE, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": * ONLINE_ALTER_LOG, Storage Engine STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following OPTIONAL packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Git Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB Step #6 - "compile-libfuzzer-introspector-x86_64": * Threads Step #6 - "compile-libfuzzer-introspector-x86_64": * BISON (required version >= 2.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following RECOMMENDED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenSSL Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Curses Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * LIBWRAP, Support for tcp wrappers Step #6 - "compile-libfuzzer-introspector-x86_64": * SYSTEMD, Systemd scripts and notification support Step #6 - "compile-libfuzzer-introspector-x86_64": * ARCHIVE, Storage Engine Step #6 - "compile-libfuzzer-introspector-x86_64": * BLACKHOLE, Storage Engine Step #6 - "compile-libfuzzer-introspector-x86_64": * EXAMPLE, Storage Engine Step #6 - "compile-libfuzzer-introspector-x86_64": * FEDERATED, Storage Engine Step #6 - "compile-libfuzzer-introspector-x86_64": * FEDERATEDX, Storage Engine Step #6 - "compile-libfuzzer-introspector-x86_64": * NUMA, NUMA memory allocation policy Step #6 - "compile-libfuzzer-introspector-x86_64": * INNODB_EXTRA_DEBUG, Extra InnoDB debug checks Step #6 - "compile-libfuzzer-introspector-x86_64": * ROCKSDB, Storage Engine Step #6 - "compile-libfuzzer-introspector-x86_64": * SPHINX, Storage Engine Step #6 - "compile-libfuzzer-introspector-x86_64": * SPIDER, Storage Engine Step #6 - "compile-libfuzzer-introspector-x86_64": * TEST_SQL_DISCOVERY, Storage Engine Step #6 - "compile-libfuzzer-introspector-x86_64": * AUDIT_NULL, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * AUTH_ED25519, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * DIALOG_EXAMPLES, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * AUTH_TEST_PLUGIN, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * QA_AUTH_INTERFACE, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * QA_AUTH_SERVER, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * QA_AUTH_CLIENT, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * AUTH_0X0100, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * AWS_KEY_MANAGEMENT, AWS Encryption Key Management Plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * DAEMON_EXAMPLE, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * DEBUG_KEY_MANAGEMENT, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * DISKS, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * EXAMPLE_KEY_MANAGEMENT, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * FILE_KEY_MANAGEMENT, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * FTEXAMPLE, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * FUNC_TEST, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * HANDLERSOCKET, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * LOCALES, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * METADATA_LOCK_INFO, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * PASSWORD_REUSE_CHECK, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * QUERY_CACHE_INFO, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * QUERY_RESPONSE_TIME, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * SERVER_AUDIT, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * SIMPLE_PASSWORD_CHECK, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * SQL_ERRLOG, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * TEST_SQL_SERVICE, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * TYPE_MYSQL_JSON, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * TYPE_MYSQL_TIMESTAMP, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * TYPE_TEST, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * TEST_VERSIONING, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * WSREP_INFO, Server plugin Step #6 - "compile-libfuzzer-introspector-x86_64": * EMBEDDED_SERVER, Embedded MariaDB Server Library Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following OPTIONAL packages have not been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Boost (required version >= 1.40.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Required for the OQGraph storage engine Step #6 - "compile-libfuzzer-introspector-x86_64": * GSSAPI Step #6 - "compile-libfuzzer-introspector-x86_64": * CURL Step #6 - "compile-libfuzzer-introspector-x86_64": * BZip2 Step #6 - "compile-libfuzzer-introspector-x86_64": * LZ4 (required version >= 1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": * LibLZMA Step #6 - "compile-libfuzzer-introspector-x86_64": * LZO Step #6 - "compile-libfuzzer-introspector-x86_64": * Snappy Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (67.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/server/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- Cache values Step #6 - "compile-libfuzzer-introspector-x86_64": // Allow to download and build AWS C++ SDK Step #6 - "compile-libfuzzer-introspector-x86_64": AWS_SDK_EXTERNAL_PROJECT:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Choose the type of build, options are: None(CMAKE_CXX_FLAGS or CMAKE_C_FLAGS used) Debug Release RelWithDebInfo MinSizeRel Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_BUILD_TYPE:STRING=RelWithDebInfo Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // install prefix Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_INSTALL_PREFIX:PATH=/usr/local/mysql Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Default value for MYSQL_OPT_SSL_VERIFY_SERVER_CERT Step #6 - "compile-libfuzzer-introspector-x86_64": CONC_DEFAULT_SSL_VERIFY_SERVER_CERT:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enables support of dynamic columns Step #6 - "compile-libfuzzer-introspector-x86_64": CONC_WITH_DYNCOL:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // build test suite Step #6 - "compile-libfuzzer-introspector-x86_64": CONC_WITH_UNIT_TESTS:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Don't build shared libraries, compile code as position-dependent Step #6 - "compile-libfuzzer-introspector-x86_64": DISABLE_SHARED:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable Json_writer_object / Json_writer_array checking to produce consistent JSON output Step #6 - "compile-libfuzzer-introspector-x86_64": ENABLED_JSON_WRITER_CONSISTENCY_CHECKS:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable profiling Step #6 - "compile-libfuzzer-introspector-x86_64": ENABLED_PROFILING:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable gcov (debug, Linux builds only) Step #6 - "compile-libfuzzer-introspector-x86_64": ENABLE_GCOV:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Step #6 - "compile-libfuzzer-introspector-x86_64": FEATURE_SUMMARY:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Installation directory layout. Options are: STANDALONE (as in zip or tar.gz installer) RPM DEB SVR4 Step #6 - "compile-libfuzzer-introspector-x86_64": INSTALL_LAYOUT:STRING=STANDALONE Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // path to the flex executable Step #6 - "compile-libfuzzer-introspector-x86_64": LEX_EXECUTABLE:FILEPATH=LEX_EXECUTABLE-NOTFOUND Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Path to a file. Step #6 - "compile-libfuzzer-introspector-x86_64": LIBAIO_INCLUDE_DIRS:PATH=LIBAIO_INCLUDE_DIRS-NOTFOUND Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Path to a library. Step #6 - "compile-libfuzzer-introspector-x86_64": LIBAIO_LIBRARIES:FILEPATH=LIBAIO_LIBRARIES-NOTFOUND Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Max number of indexes Step #6 - "compile-libfuzzer-introspector-x86_64": MAX_INDEXES:STRING=64 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // default MySQL data directory Step #6 - "compile-libfuzzer-introspector-x86_64": MYSQL_DATADIR:PATH=/usr/local/mysql/data Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable MariaDB maintainer-specific warnings. One of: NO (warnings are disabled) WARN (warnings are enabled) ERR (warnings are errors) AUTO (warnings are errors in Debug only) Step #6 - "compile-libfuzzer-introspector-x86_64": MYSQL_MAINTAINER_MODE:STRING=AUTO Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Allow linking with GPLv2-incompatible system libraries. Only set it you never plan to distribute the resulting binaries Step #6 - "compile-libfuzzer-introspector-x86_64": NOT_FOR_DISTRIBUTION:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin ARCHIVE. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_ARCHIVE:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin AUDIT_NULL. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_AUDIT_NULL:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin AUTH_0X0100. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_AUTH_0X0100:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin AUTH_ED25519. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_AUTH_ED25519:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin AUTH_SOCKET. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_AUTH_SOCKET:STRING=STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin AUTH_TEST_PLUGIN. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_AUTH_TEST_PLUGIN:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin BLACKHOLE. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_BLACKHOLE:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin DAEMON_EXAMPLE. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_DAEMON_EXAMPLE:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin DEBUG_KEY_MANAGEMENT. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_DEBUG_KEY_MANAGEMENT:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin DIALOG_EXAMPLES. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_DIALOG_EXAMPLES:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin DISKS. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_DISKS:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin EXAMPLE. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_EXAMPLE:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin EXAMPLE_KEY_MANAGEMENT. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_EXAMPLE_KEY_MANAGEMENT:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin FEDERATED. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_FEDERATED:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin FEDERATEDX. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_FEDERATEDX:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin FEEDBACK. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_FEEDBACK:STRING=STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin FILE_KEY_MANAGEMENT. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_FILE_KEY_MANAGEMENT:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin FTEXAMPLE. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_FTEXAMPLE:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin FUNC_TEST. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_FUNC_TEST:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin HANDLERSOCKET. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_HANDLERSOCKET:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin INNOBASE. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_INNOBASE:STRING=STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin LOCALES. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_LOCALES:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin METADATA_LOCK_INFO. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_METADATA_LOCK_INFO:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin PARTITION. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_PARTITION:STRING=STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin PASSWORD_REUSE_CHECK. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_PASSWORD_REUSE_CHECK:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin PERFSCHEMA. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_PERFSCHEMA:STRING=STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin QA_AUTH_CLIENT. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_QA_AUTH_CLIENT:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin QA_AUTH_INTERFACE. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_QA_AUTH_INTERFACE:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin QA_AUTH_SERVER. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_QA_AUTH_SERVER:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin QUERY_CACHE_INFO. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_QUERY_CACHE_INFO:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin QUERY_RESPONSE_TIME. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_QUERY_RESPONSE_TIME:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin ROCKSDB. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_ROCKSDB:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin SEQUENCE. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_SEQUENCE:STRING=STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin SERVER_AUDIT. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_SERVER_AUDIT:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin SIMPLE_PASSWORD_CHECK. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_SIMPLE_PASSWORD_CHECK:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin SPHINX. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_SPHINX:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin SPIDER. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_SPIDER:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin SQL_ERRLOG. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_SQL_ERRLOG:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin TEST_SQL_DISCOVERY. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_TEST_SQL_DISCOVERY:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin TEST_SQL_SERVICE. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_TEST_SQL_SERVICE:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin TEST_VERSIONING. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_TEST_VERSIONING:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin THREAD_POOL_INFO. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_THREAD_POOL_INFO:STRING=STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin TYPE_MYSQL_JSON. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_TYPE_MYSQL_JSON:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin TYPE_MYSQL_TIMESTAMP. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_TYPE_MYSQL_TIMESTAMP:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin TYPE_TEST. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_TYPE_TEST:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin USER_VARIABLES. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_USER_VARIABLES:STRING=STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin WSREP_INFO. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_WSREP_INFO:STRING=DYNAMIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // How to build plugin WSREP_PROVIDER. Options are: NO STATIC DYNAMIC YES AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": PLUGIN_WSREP_PROVIDER:STRING=STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Use security-enhancing compiler features (stack protector, relro, etc) Step #6 - "compile-libfuzzer-introspector-x86_64": SECURITY_HARDENED:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // PATH to MySQL TMP dir. Defaults to the P_tmpdir macro in Step #6 - "compile-libfuzzer-introspector-x86_64": TMPDIR:PATH= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Update submodules automatically Step #6 - "compile-libfuzzer-introspector-x86_64": UPDATE_SUBMODULES:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Use Aria for temporary tables Step #6 - "compile-libfuzzer-introspector-x86_64": USE_ARIA_FOR_TMP_TABLES:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // disable packed sort keys Step #6 - "compile-libfuzzer-introspector-x86_64": WITHOUT_PACKED_SORT_KEYS:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Build only the client library and clients Step #6 - "compile-libfuzzer-introspector-x86_64": WITHOUT_SERVER:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable address sanitizer Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_ASAN:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Build with lz4. Possible values are 'ON', 'OFF', 'AUTO' and default is 'AUTO' Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_COLUMNSTORE_LZ4:STRING=AUTO Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable DBUG_ENTER()/DBUG_RETURN()/DBUG_PRINT() Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_DBUG_TRACE:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Compile MariaDB with embedded server Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_EMBEDDED_SERVER:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Options are: none complex all Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_EXTRA_CHARSETS:STRING=all Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable profiling with gprof Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_GPROF:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Include innodb_adaptive_hash_index Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_INNODB_AHI:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable extra InnoDB debug checks Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_INNODB_EXTRA_DEBUG:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Support memory-mapped InnoDB redo log Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_INNODB_PMEM:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Cache index root block descriptors Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_INNODB_ROOT_GUESS:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Require that libaio is used, unless uring is there Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_LIBAIO:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Which libfmt to use (possible values are 'bundled', 'system', or 'auto') Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_LIBFMT:STRING=auto Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Compile with tcp wrappers support Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_LIBWRAP:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Include mariabackup Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_MARIABACKUP:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable memory sanitizer Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_MSAN:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Build with non-uniform memory access, allowing --innodb-numa-interleave. Options are ON|OFF|AUTO. ON = enabled (requires NUMA library), OFF = disabled, AUTO = enabled if NUMA library found. Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_NUMA:STRING=AUTO Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Which pcre to use (possible values are 'bundled', 'system', or 'auto') Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_PCRE:STRING=auto Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable protection of statement's memory root after first SP/PS execution. Turned into account only for debug build Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_PROTECT_STATEMENT_MEMROOT:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Use bundled readline Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_READLINE:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Use safemalloc memory debugger. Will result in slower execution. Options are: ON OFF AUTO. Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_SAFEMALLOC:STRING=AUTO Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // bundled (use wolfssl), yes (prefer os library if present, otherwise use bundled), system (use os library) Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_SSL:STRING=yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable systemd scripts and notification support. Allowed values yes/no/auto. Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_SYSTEMD:STRING=auto Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable thread sanitizer Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_TSAN:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable undefined behavior sanitizer Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_UBSAN:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Compile MySQL with unit tests Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_UNIT_TESTS:BOOL=ON Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Require that io_uring be used Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_URING:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Valgrind instrumentation Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_VALGRIND:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Build all components of WSREP (unit tests, sample programs) Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_WSREP_ALL:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Which zlib to use (possible values are 'bundled' or 'system') Step #6 - "compile-libfuzzer-introspector-x86_64": WITH_ZLIB:STRING=system Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Fail compilation on any warnings Step #6 - "compile-libfuzzer-introspector-x86_64": WSREP_LIB_MAINTAINER_MODE:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Compile with strict build flags Step #6 - "compile-libfuzzer-introspector-x86_64": WSREP_LIB_STRICT_BUILD_FLAGS:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable address sanitizer Step #6 - "compile-libfuzzer-introspector-x86_64": WSREP_LIB_WITH_ASAN:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Compile with coverage instrumentation Step #6 - "compile-libfuzzer-introspector-x86_64": WSREP_LIB_WITH_COVERAGE:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Compile sample dbsim program Step #6 - "compile-libfuzzer-introspector-x86_64": WSREP_LIB_WITH_DBSIM:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Generate documentation Step #6 - "compile-libfuzzer-introspector-x86_64": WSREP_LIB_WITH_DOCUMENTATION:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Enable thread sanitizer Step #6 - "compile-libfuzzer-introspector-x86_64": WSREP_LIB_WITH_TSAN:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": // Compile unit tests Step #6 - "compile-libfuzzer-introspector-x86_64": WSREP_LIB_WITH_UNIT_TESTS:BOOL=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/libmariadb SHARED/libmariadb STATIC/g' ../libmariadb/libmariadb/CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:17 (CMAKE_MINIMUM_REQUIRED): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Running cmake version 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- MariaDB 11.6.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Updating submodules Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at wsrep-lib/CMakeLists.txt:5 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Wsrep-lib version: 1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Dynamic plugins are disabled. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Will download and bundle pcre2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": == Configuring MariaDB Connector/C Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at libmariadb/CMakeLists.txt:5 (CMAKE_MINIMUM_REQUIRED): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find CURL (missing: CURL_LIBRARY CURL_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ZSTD (missing: ZSTD_LIBRARIES ZSTD_INCLUDE_DIRS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- SYSTEM_LIBS: /usr/lib/x86_64-linux-gnu/libz.so;dl;dl;/usr/lib/x86_64-linux-gnu/libssl.so;/usr/lib/x86_64-linux-gnu/libcrypto.so;/usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Dynamic column API support: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Boost (missing: Boost_INCLUDE_DIR chrono filesystem program_options regex system thread) (Required is at least version "1.81.0") Step #6 - "compile-libfuzzer-introspector-x86_64": == MariaDB-Columnstore 23.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find CURL (missing: CURL_LIBRARY CURL_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at storage/mroonga/CMakeLists.txt:20 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find CURL (missing: CURL_LIBRARY CURL_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find BZip2 (missing: BZIP2_LIBRARIES BZIP2_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LZ4 (missing: LZ4_LIBRARIES LZ4_INCLUDE_DIRS) (Required is at least version "1.6") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LibLZMA (missing: LIBLZMA_LIBRARY LIBLZMA_INCLUDE_DIR LIBLZMA_HAS_AUTO_DECODER LIBLZMA_HAS_EASY_ENCODER LIBLZMA_HAS_LZMA_PRESET) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LZO (missing: LZO_LIBRARIES LZO_INCLUDE_DIRS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Snappy (missing: SNAPPY_LIBRARIES SNAPPY_INCLUDE_DIRS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/server/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Creating directories for 'libfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Performing download step (download, verify and extract) for 'libfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/server/build/extra/libfmt/src/8.0.1.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/fmtlib/fmt/archive/refs/tags/8.0.1.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 0% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 1% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 5% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 10% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 22% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 43% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 46% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 67% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 88% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 94% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 100% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/src/server/build/extra/libfmt/src/8.0.1.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/src/server/build/extra/libfmt/src/8.0.1.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/server/build/extra/libfmt/src/libfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] No update step for 'libfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] No patch step for 'libfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] No configure step for 'libfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] No build step for 'libfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] No install step for 'libfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Completed 'libfmt' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Built target libfmt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Built target abi_check Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Built target INFO_SRC Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Built target INFO_BIN Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object wsrep-lib/wsrep-API/CMakeFiles/wsrep_api_v26.dir/v26/wsrep_dummy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object wsrep-lib/wsrep-API/CMakeFiles/wsrep_api_v26.dir/v26/wsrep_gtid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object wsrep-lib/wsrep-API/CMakeFiles/wsrep_api_v26.dir/v26/wsrep_loader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object wsrep-lib/wsrep-API/CMakeFiles/wsrep_api_v26.dir/v26/wsrep_uuid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Linking C static library libwsrep_api_v26.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Built target wsrep_api_v26 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/allowlist_service_v1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/client_state.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/config_service_v1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/event_service_v1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/exception.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/gtid.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/id.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/logger.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/provider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/provider_options.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/reporter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/seqno.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/server_state.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/sr_key_set.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/streaming_context.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/thread.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/thread_service_v1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/tls_service_v1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/transaction.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/uuid.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/view.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/wsrep_provider_v26.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object wsrep-lib/src/CMakeFiles/wsrep-lib.dir/xid.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Linking CXX static library libwsrep-lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Built target wsrep-lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object extra/readline/CMakeFiles/readline.dir/readline.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:284:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 284 | rl_set_prompt (prompt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:298:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | readline (prompt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:380:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 380 | readline_internal_teardown (eof) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:593:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | _rl_keyseq_cxt_dispose (cxt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:614:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 614 | _rl_subseq_getchar (key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:632:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 632 | _rl_dispatch_callback (cxt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:680:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 680 | _rl_dispatch (key, map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:689:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 689 | _rl_dispatch_subseq (key, map, got_subseq) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:854:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 854 | _rl_subseq_result (r, map, key, got_subseq) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:1075:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1075 | bind_arrow_keys_internal (map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:1135:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1135 | rl_save_state (sp) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/readline.c:1169:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1169 | rl_restore_state (sp) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 12 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object extra/readline/CMakeFiles/readline.dir/funmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/funmap.c:193:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 193 | rl_add_funmap_entry (name, function) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object extra/readline/CMakeFiles/readline.dir/keymaps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/keymaps.c:80:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 80 | rl_copy_keymap (map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/keymaps.c:125:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | rl_discard_keymap (map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/vi_mode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:152:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | _rl_vi_set_last (key, repeat, sign) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:163:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 163 | rl_vi_start_inserting (key, repeat, sign) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:172:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 172 | _rl_vi_textmod_command (c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:179:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 179 | _rl_vi_stuff_insert (count) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:192:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 192 | rl_vi_redo (count, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:232:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 232 | rl_vi_undo (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:240:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | rl_vi_yank_arg (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:256:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 256 | rl_vi_fetch_history (count, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:281:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 281 | rl_vi_search_again (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:299:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 299 | rl_vi_search (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:323:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 323 | rl_vi_complete (ignore, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:350:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | rl_vi_tilde_expand (ignore, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:360:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | rl_vi_prev_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:382:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 382 | rl_vi_next_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:403:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 403 | rl_vi_end_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:421:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 421 | rl_vi_fWord (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:438:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 438 | rl_vi_bWord (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:462:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 462 | rl_vi_eWord (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:493:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 493 | rl_vi_fword (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:519:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | rl_vi_bword (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:558:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 558 | rl_vi_eword (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:583:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 583 | rl_vi_insert_beg (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:592:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 592 | _rl_vi_append_forward (key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:612:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 612 | rl_vi_append_mode (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:621:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 621 | rl_vi_append_eol (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:631:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 631 | rl_vi_eof_maybe (count, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:642:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 642 | rl_vi_insertion_mode (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:651:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 651 | _rl_vi_save_insert (up) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:705:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 705 | rl_vi_movement_mode (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:724:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 724 | rl_vi_arg_digit (count, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:736:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 736 | _rl_vi_change_mbchar_case (count) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:785:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 785 | rl_vi_change_case (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:832:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 832 | rl_vi_put (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:868:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 868 | rl_vi_column (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:879:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 879 | rl_vi_domove (key, nextkey) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:977:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 977 | _rl_vi_arg_dispatch (c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1033:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1033 | rl_vi_delete_to (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1059:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1059 | rl_vi_change_to (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1112:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1112 | rl_vi_yank_to (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1142:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1142 | rl_vi_rubout (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1173:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1173 | rl_vi_delete (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1204:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1204 | rl_vi_back_to_indent (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1214:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1214 | rl_vi_first_print (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1224:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1224 | _rl_vi_callback_char_search (data) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1247:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1247 | rl_vi_char_search (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1321:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1321 | rl_vi_match (ignore, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1411:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1411 | rl_vi_bracktype (c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1427:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1427 | _rl_vi_change_char (count, c, mb) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1460:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1460 | _rl_vi_callback_getchar (mb, mlen) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1480:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1480 | _rl_vi_callback_change_char (data) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1496:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1496 | rl_vi_change_char (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1523:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1523 | rl_vi_subst (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1534:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1534 | rl_vi_overstrike (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1553:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1553 | rl_vi_overstrike_delete (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1584:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1584 | rl_vi_replace (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1665:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1665 | _rl_vi_callback_set_mark (data) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1676:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1676 | rl_vi_set_mark (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1723:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | _rl_vi_callback_goto_mark (data) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/vi_mode.c:1734:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1734 | rl_vi_goto_mark (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 59 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/parens.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/parens.c:80:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 80 | _rl_enable_paren_matching (on_or_off) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/parens.c:98:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | rl_set_paren_blink_timeout (u) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/parens.c:110:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 110 | rl_insert_close (count, invoking_key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/parens.c:149:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | find_matching_open (string, from, closer) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/rltty.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:417:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 417 | save_tty_chars (tiop) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:484:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 484 | _get_tty_settings (tty, tiop) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:517:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 517 | get_tty_settings (tty, tiop) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:535:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | _set_tty_settings (tty, tiop) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:549:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 549 | set_tty_settings (tty, tiop) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:578:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 578 | prepare_terminal_settings (meta_flag, oldtio, tiop) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:655:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 655 | rl_prep_terminal (meta_flag) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:766:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 766 | rl_restart_output (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:804:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 804 | rl_stop_output (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:889:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 889 | set_special_char (kmap, tiop, sc, func) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:908:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 908 | _rl_bind_tty_special_chars (kmap, ttybuff) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:929:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 929 | rltty_set_default_bindings (kmap) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:946:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 946 | rl_tty_set_default_bindings (kmap) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/rltty.c:957:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 957 | rl_tty_unset_default_bindings (kmap) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/complete.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:344:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 344 | rl_complete (ignore, invoking_key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:361:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 361 | rl_possible_completions (ignore, invoking_key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:368:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 368 | rl_insert_completions (ignore, invoking_key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:380:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 380 | rl_completion_mode (cfunc) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:402:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 402 | set_completion_defaults (what_to_do) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:417:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 417 | get_y_or_n (for_pager) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:443:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 443 | _rl_internal_pager (lines) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:461:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 461 | path_isdir (filename) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:479:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 479 | stat_char (filename) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:535:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | printable_part (pathname) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:568:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 568 | fnwidth (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:619:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 619 | fnprint (to_print) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:694:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 694 | print_filename (to_print, full_pathname) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:784:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 784 | rl_quote_filename (s, rtype, qcp) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:815:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 815 | _rl_find_completion_word (fp, dp) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:948:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 948 | gen_completion_matches (text, start, end, our_func, found_quote, quote_char) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:982:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 982 | remove_duplicate_matches (matches) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1043:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1043 | compute_lcd_of_matches (match_list, matches, text) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1195:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1195 | postprocess_matches (matchesp, matching_filenames) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1255:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1255 | rl_display_match_list (matches, len, max) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1360:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1360 | display_matches (matches) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1428:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1428 | make_quoted_replacement (match, mtype, qc) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1473:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1473 | insert_match (match, start, mtype, qc) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1514:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1514 | append_to_match (text, delimiter, quote_char, nontrivial_match) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1577:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1577 | insert_all_matches (matches, point, qc) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1616:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1616 | _rl_free_match_list (matches) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1639:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1639 | rl_complete_internal (what_to_do) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1785:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1785 | rl_completion_matches (text, entry_function) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1832:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1832 | rl_username_completion_function (text, state) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:1898:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1898 | rl_filename_completion_function (text, state) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/complete.c:2118:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2118 | rl_menu_complete (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 31 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/bind.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:100:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 100 | rl_add_defun (name, function, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:113:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 113 | rl_bind_key (key, function) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:144:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | rl_bind_key_in_map (key, function, map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:163:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 163 | rl_bind_key_if_unbound_in_map (key, default_func, kmap) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:176:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 176 | rl_bind_key_if_unbound (key, default_func) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:190:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 190 | rl_unbind_key (key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:199:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | rl_unbind_key_in_map (key, map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:208:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 208 | rl_unbind_function_in_map (func, map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:226:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 226 | rl_unbind_command_in_map (command, map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:242:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | rl_bind_keyseq (keyseq, function) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:253:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 253 | rl_bind_keyseq_in_map (keyseq, function, map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:263:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 263 | rl_set_key (keyseq, function, map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:275:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 275 | rl_bind_keyseq_if_unbound_in_map (keyseq, default_func, kmap) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:298:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | rl_bind_keyseq_if_unbound (keyseq, default_func) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:309:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 309 | rl_macro_bind (keyseq, macro, map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:333:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 333 | rl_generic_bind (type, keyseq, data, map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:436:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 436 | rl_translate_keyseq (seq, array, len) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:563:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 563 | rl_untranslate_keyseq (seq) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:614:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 614 | _rl_untranslate_macro_value (seq) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:762:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 762 | _rl_read_file (filename, sizep) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:808:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 808 | rl_re_read_init_file (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:826:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 826 | rl_read_init_file (filename) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:852:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 852 | _rl_read_init_file (filename, include_level) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:919:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 919 | _rl_init_file_error (msg) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:959:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 959 | parser_if (args) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1032:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1032 | parser_else (args) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1063:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1063 | parser_endif (args) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1074:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1074 | parser_include (args) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1115:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1115 | handle_parser_directive (statement) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1155:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1155 | rl_parse_and_bind (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1442:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1442 | find_boolean_var (name) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1457:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1457 | hack_special_boolean_var (i) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1511:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1511 | find_string_var (name) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1526:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1526 | bool_to_int (value) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1535:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1535 | rl_variable_value (name) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1554:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1554 | rl_variable_bind (name, value) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1582:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1582 | sv_editmode (value) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1603:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1603 | sv_combegin (value) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1616:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1616 | sv_compquery (value) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1632:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1632 | sv_keymap (value) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1647:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1647 | sv_bell_style (value) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1664:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1664 | sv_isrchterm (value) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1723:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1723 | glean_key_from_name (name) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1754:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1754 | rl_get_keymap_by_name (name) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1766:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1766 | rl_get_keymap_name (map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1777:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1777 | rl_set_keymap (map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1844:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1844 | _rl_get_keyname (key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:1920:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1920 | rl_invoking_keyseqs_in_map (function, map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:2029:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2029 | rl_invoking_keyseqs (function) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:2039:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2039 | rl_function_dumper (print_readably) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:2109:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2109 | rl_dump_functions (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:2120:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2120 | _rl_macro_dumper_internal (print_readably, map, prefix) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:2182:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2182 | rl_macro_dumper (print_readably) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:2189:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2189 | rl_dump_macros (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:2200:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2200 | _rl_get_string_variable_value (name) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:2256:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2256 | rl_variable_dumper (print_readably) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:2288:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2288 | rl_dump_variables (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/bind.c:2300:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2300 | substring_member_of_array (string, array) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 58 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/isearch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:81:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | _rl_scxt_alloc (type, flags) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:120:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 120 | _rl_scxt_dispose (cxt, flags) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:134:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | rl_reverse_search_history (sign, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:143:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | rl_forward_search_history (sign, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:155:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 155 | rl_display_search (search_string, reverse_p, where) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:200:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 200 | _rl_isearch_init (direction) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:261:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 261 | _rl_isearch_fini (cxt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:300:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 300 | _rl_search_getchar (cxt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:322:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | _rl_isearch_dispatch (cxt, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:597:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 597 | _rl_isearch_cleanup (cxt, r) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:616:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 616 | rl_search_history (direction, invoking_key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/isearch.c:655:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 655 | _rl_isearch_callback (cxt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 12 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/display.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:225:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | expand_prompt (pmt, lp, lip, niflp, vlp) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:332:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | _rl_strip_prompt (pmt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:359:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 359 | rl_expand_prompt (prompt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:416:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 416 | init_line_structures (minsize) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:1191:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1191 | update_line (old, new, current_line, omax, nmax, inv_botlin) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:1717:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1717 | _rl_move_cursor_relative (new, data) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:1825:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1825 | _rl_move_vert (to) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:1857:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1857 | rl_show_char (c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:1885:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1885 | rl_character_len (c, pos) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:2049:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2049 | _rl_make_prompt_for_search (pchar) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:2088:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2088 | _rl_erase_at_end_of_line (l) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:2105:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2105 | _rl_clear_to_eol (count) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:2117:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2117 | space_to_eol (count) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:2139:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2139 | insert_some_chars (string, count, col) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:2189:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2189 | delete_chars (count) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:2262:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2262 | redraw_prompt (t) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/display.c:2374:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2374 | _rl_col_width (str, start, end) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 17 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/signals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/signals.c:116:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | rl_signal_handler (sig) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/signals.c:221:11: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 221 | (*oh) (sig); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/signals.c:200:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 200 | rl_sigwinch_handler (sig) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/signals.c:245:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 245 | rl_set_sighandler (sig, handler, ohandler) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/signals.c:273:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 273 | rl_maybe_set_sighandler (sig, handler, ohandler) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:72:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | rl_alphabetic (c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:122:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | rl_abort (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:129:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | rl_tty_status (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:144:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | rl_copy_text (from, to) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:164:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | rl_extend_line_buffer (len) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:179:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 179 | rl_tilde_expand (ignore, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:237:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 237 | _rl_strindex (s1, s2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:325:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 325 | _rl_qsort_string_compare (s1, s2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:344:21: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 344 | FUNCTION_FOR_MACRO (_rl_digit_p) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:345:21: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | FUNCTION_FOR_MACRO (_rl_digit_value) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:346:21: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 346 | FUNCTION_FOR_MACRO (_rl_lowercase_p) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:347:21: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 347 | FUNCTION_FOR_MACRO (_rl_pure_alphabetic) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:348:21: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 348 | FUNCTION_FOR_MACRO (_rl_to_lower) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:349:21: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | FUNCTION_FOR_MACRO (_rl_to_upper) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:350:21: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | FUNCTION_FOR_MACRO (_rl_uppercase_p) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/util.c:356:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 356 | _rl_savestring (s) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/kill.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:81:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | rl_set_retained_kills (num) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:92:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 92 | _rl_copy_to_kill_ring (text, append) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:166:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | rl_kill_text (from, to) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:201:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | rl_kill_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:225:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | rl_backward_kill_word (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:249:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 249 | rl_kill_line (direction, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:272:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 272 | rl_backward_kill_line (direction, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:298:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | rl_kill_full_line (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:316:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | rl_unix_word_rubout (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:349:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | rl_unix_filename_rubout (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:393:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 393 | rl_unix_line_discard (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:411:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 411 | region_kill_internal (delete) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:430:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 430 | rl_copy_region_to_kill (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:438:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 438 | rl_kill_region (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:453:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 453 | _rl_copy_word_as_kill (count, dir) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:482:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 482 | rl_copy_forward_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:492:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 492 | rl_copy_backward_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:503:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | rl_yank (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:522:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 522 | rl_yank_pop (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:556:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 556 | rl_yank_nth_arg_internal (count, ignore, history_skip) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:612:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 612 | rl_yank_nth_arg (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/kill.c:622:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 622 | rl_yank_last_arg (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 22 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/undo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/undo.c:72:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | alloc_undo_entry (what, start, end, text) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/undo.c:92:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 92 | rl_add_undo (what, start, end, text) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/undo.c:126:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | _rl_copy_undo_entry (entry) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/undo.c:137:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | _rl_copy_undo_list (head) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/undo.c:234:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 234 | _rl_fix_last_undo_of_type (type, start, end) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/undo.c:272:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 272 | rl_modifying (start, end) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/undo.c:293:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 293 | rl_revert_line (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/undo.c:313:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 313 | rl_undo_command (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/macro.c:89:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 89 | _rl_with_macro_input (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/macro.c:164:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | _rl_add_macro_char (c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/macro.c:203:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 203 | rl_start_kbd_macro (ignore1, ignore2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/macro.c:228:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 228 | rl_end_kbd_macro (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/macro.c:248:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 248 | rl_call_last_kbd_macro (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/macro.c:267:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 267 | rl_push_macro_input (macro) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/input.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/input.c:129:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | rl_get_char (key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/input.c:147:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | _rl_unget_char (key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/input.c:268:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 268 | rl_set_keyboard_input_timeout (u) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/input.c:327:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 327 | _rl_input_queued (t) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/input.c:339:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | _rl_insert_typein (c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/input.c:365:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 365 | rl_stuff_char (key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/input.c:386:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 386 | rl_execute_next (c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/input.c:454:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | rl_getc (stream) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/input.c:514:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 514 | _rl_read_mbchar (mbchar, size) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/input.c:559:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 559 | _rl_read_mbstring (first, mb, mlen) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 10 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/callback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/callback.c:94:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | rl_callback_handler_install (prompt, linefunc) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/callback.c:238:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | _rl_callback_data_alloc (count) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/callback.c:251:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 251 | void _rl_callback_data_dispose (arg) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object extra/readline/CMakeFiles/readline.dir/terminal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:226:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 226 | _rl_get_screen_size (tty, ignore_env) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:310:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 310 | _rl_set_screen_size (rows, cols) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:330:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 330 | rl_set_screen_size (rows, cols) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:337:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 337 | rl_get_screen_size (rows, cols) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:410:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 410 | get_term_capabilities (bp) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:423:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 423 | _rl_init_terminal_io (terminal_name) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:553:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 553 | bind_termcap_arrow_keys (map) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:575:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 575 | rl_get_termcap (cap) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:593:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | rl_reset_terminal (terminal_name) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:611:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 611 | _rl_output_character_function (c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:620:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | _rl_output_some_chars (string, count) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:630:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 630 | _rl_backspace (count) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:700:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 700 | _rl_control_keypad (on) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/terminal.c:722:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 722 | _rl_set_cursor (im, force) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/xmalloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/xmalloc.c:44:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | memory_error_and_abort (fname) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/xmalloc.c:55:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | xmalloc (bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/xmalloc.c:67:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | xrealloc (pointer, bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/xmalloc.c:83:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 83 | xfree (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/history.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/server/extra/readline/history.c:48: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histlib.h:55:14: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | extern char *strchr (); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:108:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 108 | history_set_history_state (state) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:152:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | history_set_pos (pos) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:201:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | history_get (offset) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:213:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | alloc_history_entry (string, ts) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:229:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | history_get_time (hist) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:265:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 265 | add_history (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:317:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | add_history_time (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:330:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 330 | free_history_entry (hist) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:345:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | copy_history_entry (hist) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:368:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 368 | replace_history_entry (which, line, data) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:396:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 396 | replace_history_data (which,old, new) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:438:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 438 | remove_history (which) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/history.c:459:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 459 | stifle_history (max) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/histsearch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/server/extra/readline/histsearch.c:44: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histlib.h:55:14: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | extern char *strchr (); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histsearch.c:63:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 63 | history_search_internal (string, direction, anchored) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histsearch.c:159:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 159 | history_search (string, direction) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histsearch.c:168:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | history_search_prefix (string, direction) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histsearch.c:179:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 179 | history_search_pos (string, dir, pos) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/histexpand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/server/extra/readline/histexpand.c:47: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histlib.h:55:14: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | extern char *strchr (); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:129:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | get_history_event (string, caller_index, delimiting_quote) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:309:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 309 | hist_string_extract_single_quoted (string, sindex) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:322:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | quote_breaks (s) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:364:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 364 | hist_error(s, start, current, errtype) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:423:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 423 | get_subst_pattern (str, iptr, delimiter, is_rhs, lenptr) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:517:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 517 | history_expand_internal (string, start, end_index_ptr, ret_string, current_line) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:920:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 920 | history_expand (hstring, output) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:1237:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1237 | get_history_word_specifier (spec, from, caller_index) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:1345:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1345 | history_arg_extract (first, last, string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:1406:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1406 | history_tokenize_word (string, ind) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:1491:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1491 | history_substring (string, start, end) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:1510:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1510 | history_tokenize_internal (string, wind, indp) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:1565:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1565 | history_tokenize (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histexpand.c:1575:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1575 | history_find_word (line, ind) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/histfile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/server/extra/readline/histfile.c:96: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histlib.h:55:14: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | extern char *strchr (); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histfile.c:112:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | history_filename (filename) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histfile.c:150:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 150 | read_history (filename) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histfile.c:162:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | read_history_range (filename, from, to) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histfile.c:306:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | history_truncate_file (fname, lines) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histfile.c:427:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 427 | history_do_write (filename, nelements, overwrite) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histfile.c:535:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | append_history (nelements, filename) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/histfile.c:546:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 546 | write_history (filename) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/nls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/nls.c:81:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | _rl_get_locale_var (v) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/search.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:89:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 89 | make_history_line_current (entry) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:114:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | noninc_search_from_pos (string, pos, dir) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:145:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | noninc_dosearch (string, dir) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:189:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | _rl_nsearch_init (dir, pchar) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:225:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | _rl_nsearch_cleanup (cxt, r) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:238:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | _rl_nsearch_abort (cxt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:254:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 254 | _rl_nsearch_dispatch (cxt, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:307:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 307 | _rl_nsearch_dosearch (cxt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:350:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | noninc_search (dir, pchar) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:385:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 385 | rl_noninc_forward_search (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:394:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 394 | rl_noninc_reverse_search (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:403:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 403 | rl_noninc_forward_search_again (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:420:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 420 | rl_noninc_reverse_search_again (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:436:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 436 | _rl_nsearch_callback (cxt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:452:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 452 | rl_history_search_internal (count, dir) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:539:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 539 | rl_history_search_forward (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/search.c:558:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 558 | rl_history_search_backward (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 17 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/shell.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/shell.c:93:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | sh_single_quote (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/shell.c:124:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | sh_set_lines_and_columns (lines, cols) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/shell.c:153:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | sh_get_env_value (varname) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/shell.c:181:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | sh_unset_nodelay_mode (fd) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/tilde.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/tilde.c:128:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | tilde_find_prefix (string, len) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/tilde.c:163:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 163 | tilde_find_suffix (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/tilde.c:192:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 192 | tilde_expand (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/tilde.c:266:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 266 | isolate_tilde_prefix (fname, lenp) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/tilde.c:322:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | glue_prefix_and_suffix (prefix, suffix, suffind) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/tilde.c:343:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 343 | tilde_expand_word (filename) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/misc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:119:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 119 | _rl_arg_dispatch (cxt, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:230:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 230 | rl_digit_argument (ignore, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:251:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 251 | rl_universal_argument (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:261:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 261 | _rl_arg_callback (cxt) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:320:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | _rl_free_history_entry (entry) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:414:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 414 | rl_replace_from_history (entry, flags) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:442:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 442 | rl_beginning_of_history (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:450:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 450 | rl_end_of_history (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:461:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 461 | rl_get_next_history (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:500:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 500 | rl_get_previous_history (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:555:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | rl_vi_editing_mode (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:568:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 568 | rl_emacs_editing_mode (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:579:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 579 | _rl_set_insert_mode (im, force) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/misc.c:592:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 592 | rl_overwrite_mode (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/text.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:80:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 80 | rl_insert_text (string) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:118:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 118 | rl_delete_text (from, to) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:169:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 169 | _rl_fix_point (fix_mark_too) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:182:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | _rl_replace_text (text, start, end) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:200:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 200 | rl_replace_line (text, clear_undo) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:253:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 253 | rl_forward_byte (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:286:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 286 | rl_forward_char (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:328:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 328 | rl_forward (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:336:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 336 | rl_backward_byte (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:362:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 362 | rl_backward_char (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:404:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | rl_backward (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:412:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | rl_beg_of_line (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:421:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 421 | rl_end_of_line (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:430:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 430 | rl_forward_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:479:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 479 | rl_backward_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:529:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 529 | rl_refresh_line (ignore1, ignore2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:551:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 551 | rl_clear_screen (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:568:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 568 | rl_arrow_keys (count, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:624:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | _rl_insert_char (count, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:808:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 808 | _rl_overwrite_char (count, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:841:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 841 | rl_insert (count, c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:850:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 850 | _rl_insert_next (count) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:869:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 869 | _rl_insert_next_callback (data) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:885:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 885 | rl_quoted_insert (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:908:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 908 | rl_tab_insert (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:918:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 918 | rl_newline (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:952:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 952 | rl_do_lowercase_version (ignore1, ignore2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:962:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 962 | _rl_overwrite_rubout (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1005:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1005 | rl_rubout (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1024:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1024 | _rl_rubout_char (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1070:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1070 | rl_delete (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1108:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1108 | rl_rubout_or_delete (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1119:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1119 | rl_delete_horizontal_space (count, ignore) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1148:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1148 | rl_delete_or_show_completions (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1164:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1164 | rl_insert_comment (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1203:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1203 | rl_upcase_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1211:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1211 | rl_downcase_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1219:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1219 | rl_capitalize_word (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1231:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1231 | rl_change_case (count, op) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1321:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1321 | rl_transpose_words (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1382:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1382 | rl_transpose_chars (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1450:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1450 | _rl_char_search_internal (count, dir, smbchar, len) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1517:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1517 | _rl_char_search (count, fdir, bdir) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1550:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1550 | _rl_char_search_callback (data) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1561:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1561 | rl_char_search (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1579:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1579 | rl_backward_char_search (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1604:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1604 | _rl_set_mark_at_pos (position) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1616:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1616 | rl_set_mark (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/text.c:1624:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1624 | rl_exchange_point_and_mark (count, key) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 49 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/mbutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/mbutil.c:76:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 76 | _rl_find_next_mbchar_internal (string, seed, count, find_non_zero) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/mbutil.c:144:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | _rl_find_prev_mbchar_internal (string, seed, find_non_zero) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/mbutil.c:204:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | _rl_get_char_len (src, ps) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/mbutil.c:235:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 235 | _rl_compare_chars (buf1, pos1, ps1, buf2, pos2, ps2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/mbutil.c:264:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 264 | _rl_adjust_point(string, point, ps) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/mbutil.c:303:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 303 | _rl_is_mbchar_matched (string, seed, end, mbchar, length) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/mbutil.c:321:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 321 | _rl_char_value (buf, ind) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/mbutil.c:348:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 348 | _rl_find_next_mbchar (string, seed, count, flags) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/mbutil.c:364:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 364 | _rl_find_prev_mbchar (string, seed, flags) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 9 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/compat.c:85:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 85 | alphabetic (c) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/compat.c:92:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 92 | completion_matches (s, f) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/compat.c:100:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 100 | username_completion_function (s, i) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/compat.c:108:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 108 | filename_completion_function (s, i) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object extra/readline/CMakeFiles/readline.dir/savestring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/extra/readline/savestring.c:33:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | savestring (s) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Linking C static library libreadline.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target readline Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object tpool/CMakeFiles/tpool.dir/aio_simulated.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object tpool/CMakeFiles/tpool.dir/tpool_generic.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object tpool/CMakeFiles/tpool.dir/task_group.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object tpool/CMakeFiles/tpool.dir/task.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object tpool/CMakeFiles/tpool.dir/wait_notification.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Linking CXX static library libtpool.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target tpool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object unittest/mytap/CMakeFiles/mytap.dir/tap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Linking C static library libmytap.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target mytap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object strings/CMakeFiles/uca-dump.dir/uca-dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Linking C executable uca-dump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Main function filename: /src/server/strings/uca-dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:43 : Logging next yaml tile to /src/allFunctionsWithMain-406-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target uca-dump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Generating ctype-uca1400data.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target GenUnicodeDataSource Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/charset-def.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/charset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/my_default.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/get_password.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/errors.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/mf_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/mf_dirname.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/mf_fn_ext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object mysys/CMakeFiles/mysys.dir/mf_format.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_getdate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_iocache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_iocache2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_keycache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_keycaches.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_loadpath.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_pack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_path.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_qsort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_qsort2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_radix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_same.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_sort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_soundex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_arr_appstr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object mysys/CMakeFiles/mysys.dir/mf_tempdir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/mf_tempfile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/mf_unixpath.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/mf_wcomp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/mulalloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_bit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_bitmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_chsize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_copy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_create.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_delete.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_div.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object mysys/CMakeFiles/mysys.dir/my_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_fopen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_fstream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_gethwaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_getsystime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_getwd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_compare.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_lock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_mess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_mkdir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_mmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object mysys/CMakeFiles/mysys.dir/my_once.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_pread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_quick.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_redel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_rename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_seek.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_sleep.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_static.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_symlink.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_symlink2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_sync.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_thr_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_basename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object mysys/CMakeFiles/mysys.dir/my_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/ptr_cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/queues.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/stacktrace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/thr_lock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/thr_mutex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/thr_rwlock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/thr_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/tree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/typelib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/my_memmem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/my_getpagesize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/guess_malloc_library.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/lf_alloc-pin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object mysys/CMakeFiles/mysys.dir/lf_dynarray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object mysys/CMakeFiles/mysys.dir/lf_hash.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/safemalloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object mysys/CMakeFiles/mysys.dir/my_new.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/my_getncpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/my_safehash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/my_chmod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/my_rnd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/my_uuid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/wqueue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/waiting_threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/ma_dyncol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/__/sql-common/my_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/my_rdtsc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/psi_noop.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/my_atomic_writes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object mysys/CMakeFiles/mysys.dir/my_cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object mysys/CMakeFiles/mysys.dir/my_likely.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object mysys/CMakeFiles/mysys.dir/my_largepage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object mysys/CMakeFiles/mysys.dir/file_logger.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object mysys/CMakeFiles/mysys.dir/my_dlerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object mysys/CMakeFiles/mysys.dir/crc32/crc32c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object mysys/CMakeFiles/mysys.dir/my_timezone.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object mysys/CMakeFiles/mysys.dir/crc32/crc32_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object mysys/CMakeFiles/mysys.dir/crc32/crc32c_x86.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object mysys/CMakeFiles/mysys.dir/crc32/crc32c_amd64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object mysys/CMakeFiles/mysys.dir/crc32ieee.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object mysys/CMakeFiles/mysys.dir/my_addr_resolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object mysys/CMakeFiles/mysys.dir/my_setuser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object mysys/CMakeFiles/mysys.dir/my_lockmem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Linking CXX static library libmysys.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target mysys Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object strings/CMakeFiles/strings.dir/bchange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/bmove_upp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-big5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-bin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-cp932.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-czech.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-euc_kr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-eucjpms.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-extra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-gb2312.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-gbk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-latin1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-mb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-simple.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-sjis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-tis620.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object strings/CMakeFiles/strings.dir/ctype-uca.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/ctype-ucs2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/ctype-ujis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/ctype-utf8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/ctype-win1250ch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/ctype.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/decimal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/dtoa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/int2str.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/ctype-unidata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/is_prefix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/llstr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/longlong2str.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/my_strtoll10.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/my_vsnprintf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/str2int.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object strings/CMakeFiles/strings.dir/strcend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/strend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/strfill.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/strmake.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/strmov.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/strnmov.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/strxmov.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/strxnmov.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/xml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/strmov_overlapp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/my_strchr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/strcont.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/strappend.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/json_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object strings/CMakeFiles/strings.dir/json_normalize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking CXX static library libstrings.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target strings Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object dbug/CMakeFiles/dbug.dir/dbug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking CXX static library libdbug.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target dbug Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object unittest/strings/CMakeFiles/strings-t.dir/strings-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable strings-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Main function filename: /src/server/unittest/strings/strings-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:18 : Logging next yaml tile to /src/allFunctionsWithMain-407-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target strings-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/strings/CMakeFiles/json-t.dir/json-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable json-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Main function filename: /src/server/unittest/strings/json-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:31 : Logging next yaml tile to /src/allFunctionsWithMain-408-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target json-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/examples/CMakeFiles/simple-t.dir/simple-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C executable simple-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Main function filename: /src/server/unittest/examples/simple-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:43 : Logging next yaml tile to /src/allFunctionsWithMain-409-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target simple-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/examples/CMakeFiles/skip-t.dir/skip-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C executable skip-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Main function filename: /src/server/unittest/examples/skip-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:43 : Logging next yaml tile to /src/allFunctionsWithMain-410-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target skip-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/examples/CMakeFiles/todo-t.dir/todo-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C executable todo-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Main function filename: /src/server/unittest/examples/todo-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:43 : Logging next yaml tile to /src/allFunctionsWithMain-411-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target todo-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/examples/CMakeFiles/skip_all-t.dir/skip_all-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C executable skip_all-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Main function filename: /src/server/unittest/examples/skip_all-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:43 : Logging next yaml tile to /src/allFunctionsWithMain-412-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target skip_all-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/examples/CMakeFiles/no_plan-t.dir/no_plan-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking C executable no_plan-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Main function filename: /src/server/unittest/examples/no_plan-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:44 : Logging next yaml tile to /src/allFunctionsWithMain-413-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target no_plan-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/bitmap-t.dir/bitmap-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable bitmap-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Main function filename: /src/server/unittest/mysys/bitmap-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:45 : Logging next yaml tile to /src/allFunctionsWithMain-414-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target bitmap-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/base64-t.dir/base64-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable base64-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Main function filename: /src/server/unittest/mysys/base64-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:58 : Logging next yaml tile to /src/allFunctionsWithMain-415-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target base64-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/my_atomic-t.dir/my_atomic-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable my_atomic-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function filename: /src/server/unittest/mysys/thr_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:10 : Logging next yaml tile to /src/allFunctionsWithMain-416-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target my_atomic-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/my_rdtsc-t.dir/my_rdtsc-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable my_rdtsc-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Main function filename: /src/server/unittest/mysys/my_rdtsc-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:22 : Logging next yaml tile to /src/allFunctionsWithMain-417-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target my_rdtsc-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/lf-t.dir/lf-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable lf-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Main function filename: /src/server/unittest/mysys/thr_template.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:23 : Logging next yaml tile to /src/allFunctionsWithMain-418-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target lf-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/my_malloc-t.dir/my_malloc-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable my_malloc-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Main function filename: /src/server/unittest/mysys/my_malloc-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:35 : Logging next yaml tile to /src/allFunctionsWithMain-419-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target my_malloc-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/my_getopt-t.dir/my_getopt-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable my_getopt-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function filename: /src/server/unittest/mysys/my_getopt-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:48 : Logging next yaml tile to /src/allFunctionsWithMain-420-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target my_getopt-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/dynstring-t.dir/dynstring-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable dynstring-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Main function filename: /src/server/unittest/mysys/dynstring-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:01 : Logging next yaml tile to /src/allFunctionsWithMain-421-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target dynstring-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/byte_order-t.dir/byte_order-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable byte_order-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Main function filename: /src/server/unittest/mysys/byte_order-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:13 : Logging next yaml tile to /src/allFunctionsWithMain-422-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target byte_order-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/my_tzinfo-t.dir/my_tzinfo-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable my_tzinfo-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Main function filename: /src/server/unittest/mysys/my_tzinfo-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:14 : Logging next yaml tile to /src/allFunctionsWithMain-423-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target my_tzinfo-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/queues-t.dir/queues-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable queues-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Main function filename: /src/server/unittest/mysys/queues-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:26 : Logging next yaml tile to /src/allFunctionsWithMain-424-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target queues-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/stacktrace-t.dir/stacktrace-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable stacktrace-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/server/unittest/mysys/stacktrace-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-425-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target stacktrace-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/crc32-t.dir/crc32-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable crc32-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Main function filename: /src/server/unittest/mysys/crc32-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:51 : Logging next yaml tile to /src/allFunctionsWithMain-426-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target crc32-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object unittest/mysys/CMakeFiles/my_vsnprintf-t.dir/my_vsnprintf-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Linking CXX executable my_vsnprintf-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Main function filename: /src/server/unittest/mysys/my_vsnprintf-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:04 : Logging next yaml tile to /src/allFunctionsWithMain-427-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target my_vsnprintf-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object mysys_ssl/CMakeFiles/mysys_ssl.dir/my_sha1.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object mysys_ssl/CMakeFiles/mysys_ssl.dir/my_sha224.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object mysys_ssl/CMakeFiles/mysys_ssl.dir/my_sha256.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object mysys_ssl/CMakeFiles/mysys_ssl.dir/my_sha384.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object mysys_ssl/CMakeFiles/mysys_ssl.dir/my_sha512.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object mysys_ssl/CMakeFiles/mysys_ssl.dir/my_md5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object mysys_ssl/CMakeFiles/mysys_ssl.dir/openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object mysys_ssl/CMakeFiles/mysys_ssl.dir/my_crypt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking CXX static library libmysys_ssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target mysys_ssl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object unittest/mysys/CMakeFiles/aes-t.dir/aes-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking CXX executable aes-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Main function filename: /src/server/unittest/mysys/aes-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:18 : Logging next yaml tile to /src/allFunctionsWithMain-428-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target aes-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object unittest/mysys/CMakeFiles/ma_dyncol-t.dir/ma_dyncol-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking CXX executable ma_dyncol-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Main function filename: /src/server/unittest/mysys/ma_dyncol-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:31 : Logging next yaml tile to /src/allFunctionsWithMain-429-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target ma_dyncol-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object unittest/my_decimal/CMakeFiles/my_decimal-t.dir/my_decimal-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking CXX executable my_decimal-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Main function filename: /src/server/unittest/my_decimal/my_decimal-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:46 : Logging next yaml tile to /src/allFunctionsWithMain-430-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target my_decimal-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object unittest/json_lib/CMakeFiles/json_lib-t.dir/json_lib-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking CXX executable json_lib-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function filename: /src/server/unittest/json_lib/json_lib-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:59 : Logging next yaml tile to /src/allFunctionsWithMain-431-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target json_lib-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object unittest/json_lib/CMakeFiles/json_normalize-t.dir/json_normalize-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Linking CXX executable json_normalize-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Main function filename: /src/server/unittest/json_lib/json_normalize-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:11 : Logging next yaml tile to /src/allFunctionsWithMain-432-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target json_normalize-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object unittest/sql/CMakeFiles/my_apc-t.dir/my_apc-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Linking CXX executable my_apc-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Main function filename: /src/server/unittest/sql/my_apc-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:24 : Logging next yaml tile to /src/allFunctionsWithMain-433-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target my_apc-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object sql/CMakeFiles/gen_lex_hash.dir/gen_lex_hash.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Linking CXX executable gen_lex_hash Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Main function filename: /src/server/sql/gen_lex_hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:36 : Logging next yaml tile to /src/allFunctionsWithMain-434-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target gen_lex_hash Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building yy_mariadb.yy and yy_oracle.yy from sql_yacc.yy Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [BISON][gen_mariadb_cc_hh] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object sql/CMakeFiles/gen_lex_token.dir/gen_lex_token.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking CXX executable gen_lex_token Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:40 : Main function filename: /src/server/sql/gen_lex_token.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:40 : Logging next yaml tile to /src/allFunctionsWithMain-435-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target gen_lex_token Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating lex_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating lex_token.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [BISON][gen_oracle_cc_hh] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target GenServerSource Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Creating directories for 'pcre2' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Performing download step (download, verify and extract) for 'pcre2' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/server/build/extra/pcre2/src/pcre2-10.43.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/PCRE2Project/pcre2/releases/download/pcre2-10.43/pcre2-10.43.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 0% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 1% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 2% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 3% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 4% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 5% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 6% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 7% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 8% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 9% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 10% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 11% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 12% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 13% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 15% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 16% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 17% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 19% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 22% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 24% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 26% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 29% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 35% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 40% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 47% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 53% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 60% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 66% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 73% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 79% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 85% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 92% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 98% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 100% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/src/server/build/extra/pcre2/src/pcre2-10.43.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/src/server/build/extra/pcre2/src/pcre2-10.43.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/server/build/extra/pcre2/src/pcre2' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] No update step for 'pcre2' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] No patch step for 'pcre2' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Performing configure step for 'pcre2' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find BZip2 (missing: BZIP2_LIBRARIES BZIP2_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find OPTIONAL package Readline Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find OPTIONAL package Editline Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for windows.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bcopy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bcopy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memfd_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memfd_create - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memmove Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memmove - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for secure_getenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for secure_getenv - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_REALPATH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_REALPATH - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_MUL_OVERFLOW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_MUL_OVERFLOW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_UNINITIALIZED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATTRIBUTE_UNINITIALIZED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INTEL_CET_ENABLED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INTEL_CET_ENABLED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- PCRE2-10.43 configuration summary: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install prefix .................. : /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- C compiler ...................... : /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- C compiler flags ................ : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pie -fPIC -fstack-protector --param=ssp-buffer-size=4 -O2 -g -DNDEBUG -fno-omit-frame-pointer -D_FORTIFY_SOURCE=2 -DDBUG_OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build 8 bit PCRE2 library ....... : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build 16 bit PCRE2 library ...... : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build 32 bit PCRE2 library ...... : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enable JIT compiling support .... : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Use SELinux allocator in JIT .... : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enable Unicode support .......... : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Newline char/sequence ........... : LF Step #6 - "compile-libfuzzer-introspector-x86_64": -- \R matches only ANYCRLF ......... : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- \C is disabled .................. : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- EBCDIC coding ................... : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- EBCDIC coding with NL=0x25 ...... : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Rebuild char tables ............. : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Internal link size .............. : 2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Maximum variable lookbehind ..... : 255 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Parentheses nest limit .......... : 250 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Heap limit ...................... : 20000000 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Match limit ..................... : 10000000 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Match depth limit ............... : MATCH_LIMIT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared libs ............... : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build static libs ............... : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- with PIC enabled ............. : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build pcre2grep ................. : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enable JIT in pcre2grep ......... : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enable callouts in pcre2grep .... : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enable callout fork in pcre2grep. : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Buffer size for pcre2grep ....... : 20480 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build tests (implies pcre2test .. : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- and pcre2grep) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Link pcre2grep with libz ........ : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Link pcre2grep with libbz2 ...... : Library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Link pcre2test with libeditline . : Library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Link pcre2test with libreadline . : Library not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support Valgrind .................: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Use %zu and %td ..................: AUTO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/server/build/extra/pcre2/src/pcre2-build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Performing build step for 'pcre2' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_auto_possess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/pcre2-8-static.dir/pcre2_chartables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_chkdint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_compile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_context.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_convert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_dfa_match.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_extuni.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_find_bracket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_jit_compile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_maketables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_match.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_match_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_newline.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_ord2utf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_pattern_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_script_run.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_serialize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_string_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_study.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_substitute.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_substring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_tables.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_ucd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_valid_utf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/pcre2-8-static.dir/src/pcre2_xclass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C static library libpcre2-8.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target pcre2-8-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/pcre2-posix-static.dir/src/pcre2posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libpcre2-posix.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target pcre2-posix-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] No install step for 'pcre2' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Completed 'pcre2' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target pcre2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object extra/CMakeFiles/comp_err.dir/comp_err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Linking CXX executable comp_err Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/server/extra/comp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-449-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target comp_err Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Generating ../include/mysqld_error.h.tmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Built target GenError Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object storage/myisam/CMakeFiles/myisam.dir/ft_boolean_search.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object storage/myisam/CMakeFiles/myisam.dir/ft_nlq_search.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object storage/myisam/CMakeFiles/myisam.dir/ft_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object storage/myisam/CMakeFiles/myisam.dir/ft_static.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object storage/myisam/CMakeFiles/myisam.dir/ha_myisam.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/ft_myisam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/ft_stopwords.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/ft_update.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_changed.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_checksum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_close.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_create.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_dbug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_delete.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_delete_all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_delete_table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_dynrec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_extra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_keycache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_locking.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_packrec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_page.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_panic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_preload.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_range.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_rename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_rfirst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_rlast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_rnext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_rnext_same.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_rprev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_rrnd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_rsame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_rsamepos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_scan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_search.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_static.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_statrec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_unique.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_update.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/rt_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/rt_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/rt_mbr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/rt_split.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/sort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object storage/myisam/CMakeFiles/myisam.dir/sp_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object storage/myisam/CMakeFiles/myisam.dir/mi_rkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Linking CXX static library libmyisam.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target myisam Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_extra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rnext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rnext_same.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_search.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_page.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_key_recover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_locking.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_state.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rrnd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_scan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object storage/maria/CMakeFiles/aria.dir/ma_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_statrec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_packrec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_dynrec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_blockrec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_bitmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_update.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_unique.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_delete.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rprev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rfirst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rlast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rsame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rsamepos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_panic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object storage/maria/CMakeFiles/aria.dir/ma_close.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_create.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_range.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_dbug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_checksum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_changed.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_static.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_delete_all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_delete_table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_keycache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_preload.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_ft_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_ft_update.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object storage/maria/CMakeFiles/aria.dir/ma_ft_boolean_search.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_ft_nlq_search.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ft_maria.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_sort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object storage/maria/CMakeFiles/aria.dir/ha_maria.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/trnman.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/lockman.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rt_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rt_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rt_mbr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_rt_split.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_sp_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_control_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_loghandler.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_pagecache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_pagecaches.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object storage/maria/CMakeFiles/aria.dir/ma_checkpoint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object storage/maria/CMakeFiles/aria.dir/ma_recovery.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object storage/maria/CMakeFiles/aria.dir/ma_commit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object storage/maria/CMakeFiles/aria.dir/ma_pagecrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object storage/maria/CMakeFiles/aria.dir/ma_recovery_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object storage/maria/CMakeFiles/aria.dir/ma_servicethread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object storage/maria/CMakeFiles/aria.dir/ma_norec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object storage/maria/CMakeFiles/aria.dir/ma_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object storage/maria/CMakeFiles/aria.dir/ma_backup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Linking CXX static library libaria.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target aria Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/cursor_by_account.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/cursor_by_host.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/cursor_by_thread.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/cursor_by_user.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/ha_perfschema.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/mysqld_thd_manager.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_account.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_autosize.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_buffer_container.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_builtin_memory.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_column_values.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_con_slice.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_defaults.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_digest.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_program.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_prepared_stmt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_engine_table.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_events_stages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_events_statements.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_events_transactions.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_events_waits.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_global.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_host.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_instr.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_instr_class.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_memory.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_server.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_setup_actor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_setup_object.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_status.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_timer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_user.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_variable.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/pfs_visitor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_accounts.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_all_instr.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esgs_by_account_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esgs_by_host_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esgs_by_thread_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esgs_by_user_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esgs_global_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esms_by_account_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esms_by_host_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esms_by_digest.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esms_by_program.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_prepared_stmt_instances.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esms_by_thread_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esms_by_user_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_esms_global_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_ets_by_account_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_ets_by_host_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_ets_by_thread_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_ets_by_user_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_ets_global_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_events_stages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_events_statements.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_events_transactions.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_events_waits.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_events_waits_summary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_ews_by_account_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_ews_by_host_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_ews_by_thread_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_ews_by_user_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_ews_global_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_file_instances.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_md_locks.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_mems_global_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_mems_by_account_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_mems_by_host_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_mems_by_thread_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_mems_by_user_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_file_summary_by_instance.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_file_summary_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_socket_instances.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_socket_summary_by_instance.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_socket_summary_by_event_name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_helper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_host_cache.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_hosts.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_os_global_by_type.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_performance_timers.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_setup_actors.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_setup_consumers.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_setup_instruments.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_setup_objects.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_setup_timers.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_sync_instances.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_status_by_account.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_status_by_host.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_status_by_thread.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_status_by_user.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_global_status.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_session_status.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_table_handles.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_threads.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_tiws_by_index_usage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_tiws_by_table.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_tlws_by_table.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_users.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_uvar_by_thread.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/cursor_by_thread_connect_attr.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_session_connect.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_session_connect_attrs.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_session_account_connect_attrs.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_replication_connection_configuration.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_replication_applier_configuration.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_replication_applier_status.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_replication_applier_status_by_coordinator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object storage/perfschema/CMakeFiles/perfschema.dir/table_replication_applier_status_by_worker.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Linking CXX static library libperfschema.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Built target perfschema Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object vio/CMakeFiles/vio.dir/vio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object vio/CMakeFiles/vio.dir/viosocket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object vio/CMakeFiles/vio.dir/viossl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vio/CMakeFiles/vio.dir/viopipe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vio/CMakeFiles/vio.dir/viosslfactories.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Linking C static library libvio.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target vio Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_client_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_high_priority_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_server_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_storage_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_server_state.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_event_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_status.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_allowlist_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_xid.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_check_opts.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_mysqld.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_notify.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_sst.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_var.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_binlog.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_applier.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_thd.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_schema.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/wsrep.dir/wsrep_plugin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/wsrep.dir/service_wsrep.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Linking CXX static library libwsrep.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target wsrep Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/partition.dir/ha_partition.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Linking CXX static library libpartition.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target partition Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/sql_sequence.dir/ha_sequence.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Linking CXX static library libsql_sequence.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target sql_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/online_alter_log.dir/online_alter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Linking CXX static library libonline_alter_log.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target online_alter_log Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/sql.dir/yy_mariadb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/sql.dir/yy_oracle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object sql/CMakeFiles/sql.dir/__/sql-common/client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/sql.dir/cset_narrowing.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/sql.dir/compat56.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/sql.dir/derror.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/sql.dir/des_key_file.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object sql/CMakeFiles/sql.dir/discover.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object sql/CMakeFiles/sql.dir/__/sql-common/errmsg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/field.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/field_conv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/field_comp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/filesort_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/filesort.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/gstream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/signal_handler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/handler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/hostname.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/init.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/item.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/item_buff.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/item_cmpfunc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object sql/CMakeFiles/sql.dir/item_create.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/item_func.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/item_geofunc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/item_row.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/item_strfunc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/item_subselect.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/item_sum.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/item_timefunc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/key.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/log.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/lock.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/log_event.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/log_event_server.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/rpl_record.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/rpl_reporting.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/mf_iocache.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object sql/CMakeFiles/sql.dir/my_decimal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/mysqld.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/net_serv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/keycaches.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object sql/CMakeFiles/sql.dir/__/sql-common/client_plugin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/opt_range.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/opt_rewrite_date_cmp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/opt_rewrite_remove_casefold.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/opt_sum.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object sql/CMakeFiles/sql.dir/__/sql-common/pack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/parse_file.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object sql/CMakeFiles/sql.dir/password.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/procedure.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/protocol.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/records.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/repl_failsafe.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object sql/CMakeFiles/sql.dir/rpl_filter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/session_tracker.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/set_var.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/slave.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sp_cache.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sp_head.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sp_pcontext.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sp_rcontext.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/spatial.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sql_acl.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sql_analyse.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sql_base.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sql_cache.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sql_class.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sql_client.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object sql/CMakeFiles/sql.dir/sql_crypt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_cursor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_db.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_delete.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_derived.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_digest.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_do.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_error.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_handler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_get_diagnostics.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_help.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_insert.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_lex.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_list.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_load.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object sql/CMakeFiles/sql.dir/sql_manager.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/sql_parse.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/sql_bootstrap.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/sql_partition.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/sql_plugin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/sql_prepare.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/sql_rename.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/debug_sync.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/debug.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/sql_repl.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/sql_select.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/sql_show.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object sql/CMakeFiles/sql.dir/sql_state.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/group_by_handler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/derived_handler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/select_handler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object sql/CMakeFiles/sql.dir/sql_statistics.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/sql_string.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/sql_table.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/sql_test.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/sql_trigger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/sql_udf.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/sql_union.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/ddl_log.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/sql_update.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/sql_view.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/strfunc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/table.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/thr_malloc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/sql_time.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/tztime.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/unireg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object sql/CMakeFiles/sql.dir/item_xmlfunc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/uniques.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/rpl_tblmap.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/sql_binlog.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/event_scheduler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/event_data_objects.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/event_queue.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/event_db_repository.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/events.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object sql/CMakeFiles/sql.dir/__/sql-common/my_user.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/partition_info.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/rpl_utility.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/rpl_utility_server.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/rpl_injector.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/sql_locale.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/rpl_rli.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object sql/CMakeFiles/sql.dir/rpl_mi.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/sql_servers.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/sql_audit.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/sql_connect.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/scheduler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/sql_partition_admin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/sql_profile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/event_parse_data.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/sql_alter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/sql_signal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/mdl.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/sql_admin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/transaction.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/sys_vars.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/sql_truncate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object sql/CMakeFiles/sql.dir/datadict.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/sql_reload.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/grant.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/sql_explain.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/sql_analyze_stmt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/sql_join_cache.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/create_options.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/multi_range_read.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/opt_histogram_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/opt_index_cond_pushdown.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/opt_subselect.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/opt_table_elimination.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/sql_expression_cache.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/gcalc_slicescan.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/gcalc_tools.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/my_apc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object sql/CMakeFiles/sql.dir/mf_iocache_encr.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/item_jsonfunc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/my_json_writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/json_schema.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/json_schema_helper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/rpl_gtid.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/gtid_index.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/rpl_parallel.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/semisync.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/semisync_master.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/semisync_slave.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/semisync_master_ack_receiver.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/sp_instr.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/sql_schema.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/lex_charset.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/charset_collations.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object sql/CMakeFiles/sql.dir/sql_type.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/sql_mode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/sql_type_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/sql_type_string.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/sql_type_geom.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/item_windowfunc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/sql_window.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/sql_cte.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/item_vers.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/sql_sequence.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/sql_tvc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/opt_split.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/rowid_filter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/opt_trace.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/table_cache.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object sql/CMakeFiles/sql.dir/temporary_tables.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object sql/CMakeFiles/sql.dir/json_table.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object sql/CMakeFiles/sql.dir/proxy_protocol.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object sql/CMakeFiles/sql.dir/backup.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object sql/CMakeFiles/sql.dir/xa.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object sql/CMakeFiles/sql.dir/socketpair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object sql/CMakeFiles/sql.dir/threadpool_generic.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object sql/CMakeFiles/sql.dir/threadpool_common.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking CXX static library libsql.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target sql Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object unittest/sql/CMakeFiles/explain_filename-t.dir/explain_filename-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object unittest/sql/CMakeFiles/explain_filename-t.dir/dummy_builtins.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking CXX executable explain_filename-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:56 : Main function filename: /src/server/unittest/sql/explain_filename-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:34:56 : Logging next yaml tile to /src/allFunctionsWithMain-450-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target explain_filename-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object unittest/sql/CMakeFiles/mf_iocache-t.dir/mf_iocache-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object unittest/sql/CMakeFiles/mf_iocache-t.dir/__/__/sql/mf_iocache_encr.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking CXX executable mf_iocache-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:41:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:52 : Main function filename: /src/server/unittest/sql/mf_iocache-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:41:52 : Logging next yaml tile to /src/allFunctionsWithMain-451-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target mf_iocache-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object unittest/sql/CMakeFiles/my_json_writer-t.dir/my_json_writer-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object unittest/sql/CMakeFiles/my_json_writer-t.dir/dummy_builtins.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking CXX executable my_json_writer-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:39 : Main function filename: /src/server/unittest/sql/my_json_writer-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:42:39 : Logging next yaml tile to /src/allFunctionsWithMain-452-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target my_json_writer-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object libmariadb/CMakeFiles/dialog.dir/plugins/auth/dialog.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object libmariadb/CMakeFiles/dialog.dir/libmariadb/get_password.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C shared module dialog.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:29 : Logging next yaml tile to /src/allFunctionsWithMain-453-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target dialog Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ed25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_isnegative.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_sub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_p1p1_to_p2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_p3_to_cached.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_isnonzero.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_tobytes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_p1p1_to_p3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_p3_to_p2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/sc_muladd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_mul.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_p2_0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_precomp_0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/sc_reduce.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_cmov.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_neg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_double_scalarmult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_p2_dbl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_scalarmult_base.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_copy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_pow22523.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_frombytes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_p3_0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_sub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_frombytes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_sq2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_madd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_p3_dbl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_tobytes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_invert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/fe_sq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_msub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/ge_p3_tobytes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/plugins/auth/ref10/keypair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/client_ed25519.dir/libmariadb/secure/openssl_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C shared module client_ed25519.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:31 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:31 : Logging next yaml tile to /src/allFunctionsWithMain-454-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target client_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/caching_sha2_password.dir/plugins/auth/caching_sha2_pw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/caching_sha2_password.dir/libmariadb/secure/openssl_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C shared module caching_sha2_password.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:32 : Logging next yaml tile to /src/allFunctionsWithMain-455-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target caching_sha2_password Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/sha256_password.dir/plugins/auth/sha256_pw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C shared module sha256_password.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:32 : Logging next yaml tile to /src/allFunctionsWithMain-456-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target sha256_password Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/CMakeFiles/mysql_clear_password.dir/plugins/auth/mariadb_cleartext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C shared module mysql_clear_password.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:32 : Logging next yaml tile to /src/allFunctionsWithMain-457-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target mysql_clear_password Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/__/plugins/auth/my_auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/__/plugins/auth/old_password.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/__/plugins/compress/c_zlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/__/plugins/pvio/pvio_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_charset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_decimal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_hashtbl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_net.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/mariadb_charset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_default.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_errmsg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/mariadb_lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_pvio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_tls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_password.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_ll2str.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/mariadb_stmt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_loaddata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_stmt_codec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_dtoa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/mariadb_rpl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_client_plugin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_io.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/secure/openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/secure/openssl_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/mariadb_dyncol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/mariadb_async.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/libmariadb/CMakeFiles/mariadb_obj.dir/ma_context.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target mariadb_obj Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C static library libmariadbclient.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target mariadbclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C static library libmariadb.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target libmariadb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Generating libmysqlclient.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target SYM_libmysqlclient.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Generating libmysqlclient_r.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target SYM_libmysqlclient_r.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Generating libmysqlclient.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target SYM_libmysqlclient.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Generating libmysqlclient_r.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target SYM_libmysqlclient_r.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target SYM_libmariadb.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/mariadb_config/CMakeFiles/mariadb_config.dir/mariadb_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable mariadb_config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:38 : Main function filename: /src/server/build/libmariadb/mariadb_config/mariadb_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:38 : Logging next yaml tile to /src/allFunctionsWithMain-458-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target mariadb_config Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/mytap/CMakeFiles/cctap.dir/tap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C static library libcctap.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target cctap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/ma_getopt.dir/ma_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C static library libma_getopt.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target ma_getopt Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/conc336.dir/conc336.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable conc336 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:39 : Main function filename: /src/server/libmariadb/unittest/libmariadb/conc336.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:39 : Logging next yaml tile to /src/allFunctionsWithMain-459-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target conc336 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/bulk1.dir/bulk1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable bulk1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:45 : Main function filename: /src/server/libmariadb/unittest/libmariadb/bulk1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:45 : Logging next yaml tile to /src/allFunctionsWithMain-460-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target bulk1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/performance.dir/performance.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable performance Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:50 : Main function filename: /src/server/libmariadb/unittest/libmariadb/performance.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:50 : Logging next yaml tile to /src/allFunctionsWithMain-461-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target performance Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/basic-t.dir/basic-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable basic-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:56 : Main function filename: /src/server/libmariadb/unittest/libmariadb/basic-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:56 : Logging next yaml tile to /src/allFunctionsWithMain-462-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target basic-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/fetch.dir/fetch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable fetch Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Main function filename: /src/server/libmariadb/unittest/libmariadb/fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:01 : Logging next yaml tile to /src/allFunctionsWithMain-463-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target fetch Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/charset.dir/charset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable charset Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:07 : Main function filename: /src/server/libmariadb/unittest/libmariadb/charset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:07 : Logging next yaml tile to /src/allFunctionsWithMain-464-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target charset Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/logs.dir/logs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable logs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:12 : Main function filename: /src/server/libmariadb/unittest/libmariadb/logs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:12 : Logging next yaml tile to /src/allFunctionsWithMain-465-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target logs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/cursor.dir/cursor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable cursor Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Main function filename: /src/server/libmariadb/unittest/libmariadb/cursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:18 : Logging next yaml tile to /src/allFunctionsWithMain-466-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target cursor Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/errors.dir/errors.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable errors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:24 : Main function filename: /src/server/libmariadb/unittest/libmariadb/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:24 : Logging next yaml tile to /src/allFunctionsWithMain-467-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target errors Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/view.dir/view.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable view Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:29 : Main function filename: /src/server/libmariadb/unittest/libmariadb/view.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:29 : Logging next yaml tile to /src/allFunctionsWithMain-468-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target view Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/ps.dir/ps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable ps Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:35 : Main function filename: /src/server/libmariadb/unittest/libmariadb/ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:35 : Logging next yaml tile to /src/allFunctionsWithMain-469-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target ps Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/ps_bugs.dir/ps_bugs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable ps_bugs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:43 : Main function filename: /src/server/libmariadb/unittest/libmariadb/ps_bugs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:43 : Logging next yaml tile to /src/allFunctionsWithMain-470-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target ps_bugs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/sp.dir/sp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking C executable sp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Main function filename: /src/server/libmariadb/unittest/libmariadb/sp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:50 : Logging next yaml tile to /src/allFunctionsWithMain-471-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target sp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/result.dir/result.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable result Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Main function filename: /src/server/libmariadb/unittest/libmariadb/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:55 : Logging next yaml tile to /src/allFunctionsWithMain-472-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target result Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/connection.dir/connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable connection Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:01 : Main function filename: /src/server/libmariadb/unittest/libmariadb/connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:01 : Logging next yaml tile to /src/allFunctionsWithMain-473-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target connection Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/misc.dir/misc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable misc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Main function filename: /src/server/libmariadb/unittest/libmariadb/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:07 : Logging next yaml tile to /src/allFunctionsWithMain-474-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target misc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/ps_new.dir/ps_new.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable ps_new Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Main function filename: /src/server/libmariadb/unittest/libmariadb/ps_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:13 : Logging next yaml tile to /src/allFunctionsWithMain-475-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target ps_new Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/thread.dir/thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable thread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:18 : Main function filename: /src/server/libmariadb/unittest/libmariadb/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:18 : Logging next yaml tile to /src/allFunctionsWithMain-476-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target thread Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/features-10_2.dir/features-10_2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable features-10_2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:23 : Main function filename: /src/server/libmariadb/unittest/libmariadb/features-10_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:23 : Logging next yaml tile to /src/allFunctionsWithMain-477-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target features-10_2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/dyncol.dir/dyncol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable dyncol Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:29 : Main function filename: /src/server/libmariadb/unittest/libmariadb/dyncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:29 : Logging next yaml tile to /src/allFunctionsWithMain-478-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target dyncol Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/async.dir/async.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable async Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:35 : Main function filename: /src/server/libmariadb/unittest/libmariadb/async.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:35 : Logging next yaml tile to /src/allFunctionsWithMain-479-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target async Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/t_conc173.dir/t_conc173.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable t_conc173 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Main function filename: /src/server/libmariadb/unittest/libmariadb/t_conc173.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:40 : Logging next yaml tile to /src/allFunctionsWithMain-480-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target t_conc173 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object libmariadb/unittest/libmariadb/CMakeFiles/rpl_api.dir/rpl_api.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/libmariadb/unittest/libmariadb/rpl_api.c:38:7: warning: variable 'events' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 38 | int events= 0, rc; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/libmariadb/unittest/libmariadb/rpl_api.c:106:7: warning: variable 'events' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | int events= 0, rc; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/libmariadb/unittest/libmariadb/rpl_api.c:350:7: warning: variable 'events' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | int events= 0, rc; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable rpl_api Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : Main function filename: /src/server/libmariadb/unittest/libmariadb/rpl_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:46 : Logging next yaml tile to /src/allFunctionsWithMain-481-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target rpl_api Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object storage/csv/CMakeFiles/csv.dir/ha_tina.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object storage/csv/CMakeFiles/csv.dir/transparent_file.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking CXX static library libcsv.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target csv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/_check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/_rectest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/hp_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/hp_clear.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/hp_close.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/hp_create.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object storage/heap/CMakeFiles/heap.dir/ha_heap.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/hp_delete.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/hp_extra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/hp_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/hp_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object storage/heap/CMakeFiles/heap.dir/hp_open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_panic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_rename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_rfirst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_rkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_rlast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_rnext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_rprev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_rrnd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_rsame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_scan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_static.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_update.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/heap.dir/hp_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking CXX static library libheap.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target heap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object storage/heap/CMakeFiles/hp_test1.dir/hp_test1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking CXX executable hp_test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Main function filename: /src/server/storage/heap/hp_test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:01 : Logging next yaml tile to /src/allFunctionsWithMain-482-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target hp_test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object storage/heap/CMakeFiles/hp_test2.dir/hp_test2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX executable hp_test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:15 : Main function filename: /src/server/storage/heap/hp_test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:15 : Logging next yaml tile to /src/allFunctionsWithMain-483-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target hp_test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/btr/btr0btr.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/btr/btr0bulk.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/btr/btr0cur.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/btr/btr0pcur.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/btr/btr0sea.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/buf/buf0buddy.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/buf/buf0buf.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/buf/buf0dblwr.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/buf/buf0checksum.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/buf/buf0dump.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/buf/buf0flu.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/buf/buf0lru.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/buf/buf0rea.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/data/data0data.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/data/data0type.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/dict/dict0boot.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/dict/dict0crea.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/dict/dict0dict.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/dict/dict0load.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/dict/dict0mem.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/dict/dict0stats.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/dict/dict0stats_bg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/dict/drop.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/eval/eval0eval.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/eval/eval0proc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fil/fil0fil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fil/fil0pagecompress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fil/fil0crypt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fsp/fsp0fsp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fsp/fsp0file.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fsp/fsp0space.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fsp/fsp0sysspace.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fut/fut0lst.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ha/ha0storage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fts/fts0fts.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fts/fts0ast.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fts/fts0blex.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fts/fts0config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fts/fts0opt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fts/fts0pars.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fts/fts0que.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fts/fts0sql.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fts/fts0tlex.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/gis/gis0geo.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/gis/gis0rtree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/gis/gis0sea.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/fts/fts0plugin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/handler/ha_innodb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/handler/handler0alter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/handler/i_s.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ibuf/ibuf0ibuf.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/lock/lock0iter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/lock/lock0prdt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/lock/lock0lock.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/log/log0log.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/log/log0recv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/log/log0crypt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/log/log0sync.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/mem/mem0mem.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/mtr/mtr0mtr.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/os/os0file.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/page/page0cur.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/page/page0page.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/page/page0zip.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/pars/lexyy.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/pars/pars0grm.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/pars/pars0opt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/pars/pars0pars.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/pars/pars0sym.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/que/que0que.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/read/read0read.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/rem/rem0cmp.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/rem/rem0rec.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0ext.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0ftsort.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0import.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0ins.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0merge.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0mysql.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0log.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0purge.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0row.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0sel.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0uins.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0umod.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0undo.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0upd.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0quiesce.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/row/row0vers.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/srv/srv0mon.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/srv/srv0srv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/srv/srv0start.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/sync/srw_lock.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/trx/trx0i_s.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/trx/trx0purge.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/trx/trx0rec.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/trx/trx0roll.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/trx/trx0rseg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/trx/trx0sys.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/trx/trx0trx.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/trx/trx0undo.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ut/ut0dbg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ut/ut0list.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ut/ut0mem.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ut/ut0new.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ut/ut0rbt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ut/ut0rnd.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ut/ut0ut.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ut/ut0vec.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/ut/ut0wqueue.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/innobase/CMakeFiles/innobase.dir/sync/cache.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking CXX static library libinnobase.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target innobase Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_close.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_create.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_delete.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_extra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object storage/myisammrg/CMakeFiles/myisammrg.dir/ha_myisammrg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_locking.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_panic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_range.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_rfirst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_rkey.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_rlast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_rnext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_rnext_same.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_rprev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_rrnd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_rsame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_static.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_update.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object storage/myisammrg/CMakeFiles/myisammrg.dir/myrg_records.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX static library libmyisammrg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target myisammrg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object storage/sequence/CMakeFiles/sequence.dir/sequence.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX static library libsequence.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target sequence Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object plugin/auth_socket/CMakeFiles/auth_socket.dir/auth_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking C static library libauth_socket.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target auth_socket Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object plugin/feedback/CMakeFiles/feedback.dir/feedback.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object plugin/feedback/CMakeFiles/feedback.dir/sender_thread.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object plugin/feedback/CMakeFiles/feedback.dir/url_base.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object plugin/feedback/CMakeFiles/feedback.dir/url_http.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object plugin/feedback/CMakeFiles/feedback.dir/utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX static library libfeedback.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target feedback Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object plugin/type_geom/CMakeFiles/type_geom.dir/plugin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Linking CXX static library libtype_geom.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target type_geom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object plugin/type_inet/CMakeFiles/type_inet.dir/plugin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object plugin/type_inet/CMakeFiles/type_inet.dir/item_inetfunc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object plugin/type_inet/CMakeFiles/type_inet.dir/sql_type_inet.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX static library libtype_inet.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target type_inet Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object plugin/type_uuid/CMakeFiles/type_uuid.dir/plugin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object plugin/type_uuid/CMakeFiles/type_uuid.dir/item_uuidfunc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX static library libtype_uuid.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target type_uuid Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object plugin/user_variables/CMakeFiles/user_variables.dir/user_variables.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX static library libuser_variables.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target user_variables Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object plugin/userstat/CMakeFiles/userstat.dir/userstat.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX static library libuserstat.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target userstat Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_client_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_high_priority_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_server_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_storage_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_server_state.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_event_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_status.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_allowlist_service.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_xid.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_check_opts.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_mysqld.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_notify.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_sst.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_var.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_binlog.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_applier.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_thd.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_schema.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/wsrep_plugin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object sql/CMakeFiles/wsrep_provider.dir/service_wsrep.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking CXX static library libwsrep_provider.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target wsrep_provider Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object sql/CMakeFiles/thread_pool_info.dir/thread_pool_info.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking CXX static library libthread_pool_info.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target thread_pool_info Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object sql/CMakeFiles/sql_builtins.dir/sql_builtin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking CXX static library libsql_builtins.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target sql_builtins Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/xtrabackup.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/innobackupex.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/datasink.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/ds_buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/ds_compress.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/ds_local.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/ds_stdout.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/ds_tmpfile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/ds_xbstream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/fil_cur.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object extra/mariabackup/CMakeFiles/mariadb-backup.dir/quicklz/quicklz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/read_filt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/write_filt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/wsrep.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/xbstream_write.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/backup_mysql.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/backup_copy.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/encryption_plugin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/__/__/sql/sql_builtin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/aria_backup_client.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/thread_pool.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/ddl_log.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/common_engine.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object extra/mariabackup/CMakeFiles/mariadb-backup.dir/__/__/sql/net_serv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object extra/mariabackup/CMakeFiles/mariadb-backup.dir/__/__/libmysqld/libmysql.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking CXX executable mariadb-backup Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:02:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:10 : Main function filename: /src/server/extra/mariabackup/xtrabackup.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:02:10 : Logging next yaml tile to /src/allFunctionsWithMain-484-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mariabackup link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target mariadb-backup Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object extra/mariabackup/CMakeFiles/mbstream.dir/ds_buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object extra/mariabackup/CMakeFiles/mbstream.dir/ds_local.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object extra/mariabackup/CMakeFiles/mbstream.dir/ds_stdout.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object extra/mariabackup/CMakeFiles/mbstream.dir/datasink.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object extra/mariabackup/CMakeFiles/mbstream.dir/xbstream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object extra/mariabackup/CMakeFiles/mbstream.dir/xbstream_read.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object extra/mariabackup/CMakeFiles/mbstream.dir/xbstream_write.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable mbstream Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:41 : Main function filename: /src/server/extra/mariabackup/xbstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:11:41 : Logging next yaml tile to /src/allFunctionsWithMain-485-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target mbstream Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object storage/innobase/unittest/CMakeFiles/innodb_rbt-t.dir/innodb_rbt-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object storage/innobase/unittest/CMakeFiles/innodb_rbt-t.dir/__/ut/ut0rbt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable innodb_rbt-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:07 : Main function filename: /src/server/storage/innobase/unittest/innodb_rbt-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:12:07 : Logging next yaml tile to /src/allFunctionsWithMain-486-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target innodb_rbt-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object storage/innobase/unittest/CMakeFiles/innodb_fts-t.dir/innodb_fts-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable innodb_fts-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Main function filename: /src/server/storage/innobase/unittest/innodb_fts-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:12:09 : Logging next yaml tile to /src/allFunctionsWithMain-487-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target innodb_fts-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object storage/innobase/unittest/CMakeFiles/innodb_sync-t.dir/innodb_sync-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object storage/innobase/unittest/CMakeFiles/innodb_sync-t.dir/__/sync/srw_lock.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable innodb_sync-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:14 : Main function filename: /src/server/storage/innobase/unittest/innodb_sync-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:12:14 : Logging next yaml tile to /src/allFunctionsWithMain-488-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target innodb_sync-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object storage/maria/CMakeFiles/aria_ftdump.dir/aria_ftdump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable aria_ftdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:29 : Main function filename: /src/server/storage/maria/aria_ftdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-489-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target aria_ftdump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object storage/maria/CMakeFiles/aria_chk.dir/aria_chk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable aria_chk Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:06 : Main function filename: /src/server/storage/maria/aria_chk.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:13:06 : Logging next yaml tile to /src/allFunctionsWithMain-490-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target aria_chk Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object storage/maria/CMakeFiles/aria_read_log.dir/aria_read_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable aria_read_log Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:47 : Main function filename: /src/server/storage/maria/aria_read_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-491-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target aria_read_log Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object storage/maria/CMakeFiles/aria_dump_log.dir/aria_dump_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object storage/maria/CMakeFiles/aria_dump_log.dir/unittest/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable aria_dump_log Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:14:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:26 : Main function filename: /src/server/storage/maria/aria_dump_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:14:26 : Logging next yaml tile to /src/allFunctionsWithMain-492-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:14:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target aria_dump_log Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object storage/maria/CMakeFiles/aria_pack.dir/aria_pack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking CXX executable aria_pack Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:15:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:02 : Main function filename: /src/server/storage/maria/aria_pack.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:15:02 : Logging next yaml tile to /src/allFunctionsWithMain-493-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target aria_pack Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object storage/maria/CMakeFiles/ma_test1.dir/ma_test1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking CXX executable ma_test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:39 : Main function filename: /src/server/storage/maria/ma_test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-494-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:15:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target ma_test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object storage/maria/CMakeFiles/ma_test2.dir/ma_test2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable ma_test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:16 : Main function filename: /src/server/storage/maria/ma_test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-495-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target ma_test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object storage/maria/CMakeFiles/ma_test3.dir/ma_test3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable ma_test3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:16:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:52 : Main function filename: /src/server/storage/maria/ma_test3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:16:52 : Logging next yaml tile to /src/allFunctionsWithMain-496-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:16:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target ma_test3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object storage/maria/CMakeFiles/ma_rt_test.dir/ma_rt_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable ma_rt_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:17:27 : Main function filename: /src/server/storage/maria/ma_rt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:17:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:17:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:17:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:17:27 : Logging next yaml tile to /src/allFunctionsWithMain-497-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:17:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target ma_rt_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object storage/maria/CMakeFiles/ma_sp_test.dir/ma_sp_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable ma_sp_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:18:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:03 : Main function filename: /src/server/storage/maria/ma_sp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:18:03 : Logging next yaml tile to /src/allFunctionsWithMain-498-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target ma_sp_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object storage/maria/CMakeFiles/test_ma_backup.dir/test_ma_backup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable test_ma_backup Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:18:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:38 : Main function filename: /src/server/storage/maria/test_ma_backup.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:18:38 : Logging next yaml tile to /src/allFunctionsWithMain-499-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:18:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target test_ma_backup Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object storage/maria/unittest/CMakeFiles/ma_control_file-t.dir/ma_control_file-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable ma_control_file-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:19:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:13 : Main function filename: /src/server/storage/maria/unittest/ma_control_file-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:19:13 : Logging next yaml tile to /src/allFunctionsWithMain-500-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target ma_control_file-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/trnman-t.dir/trnman-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable trnman-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:19:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:49 : Main function filename: /src/server/storage/maria/unittest/trnman-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:19:49 : Logging next yaml tile to /src/allFunctionsWithMain-501-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:19:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target trnman-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler-t.dir/ma_test_loghandler-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable ma_test_loghandler-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:20:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:20:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:20:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:20:24 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:20:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:20:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:20:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:20:24 : Logging next yaml tile to /src/allFunctionsWithMain-502-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:20:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:20:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target ma_test_loghandler-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_multigroup-t.dir/ma_test_loghandler_multigroup-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_multigroup-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_multigroup-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_multigroup-t.dir/sequence_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable ma_test_loghandler_multigroup-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:21:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:00 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler_multigroup-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:21:00 : Logging next yaml tile to /src/allFunctionsWithMain-503-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target ma_test_loghandler_multigroup-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_multithread-t.dir/ma_test_loghandler_multithread-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_multithread-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_multithread-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable ma_test_loghandler_multithread-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:21:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:36 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler_multithread-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:21:36 : Logging next yaml tile to /src/allFunctionsWithMain-504-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:21:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target ma_test_loghandler_multithread-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_pagecache-t.dir/ma_test_loghandler_pagecache-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_pagecache-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_pagecache-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable ma_test_loghandler_pagecache-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:22:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:11 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler_pagecache-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:22:11 : Logging next yaml tile to /src/allFunctionsWithMain-505-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target ma_test_loghandler_pagecache-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_long-t.dir/ma_test_loghandler-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_long-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_long-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable ma_test_loghandler_long-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:22:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:46 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:22:46 : Logging next yaml tile to /src/allFunctionsWithMain-506-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:22:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target ma_test_loghandler_long-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_noflush-t.dir/ma_test_loghandler_noflush-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_noflush-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_noflush-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable ma_test_loghandler_noflush-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:23:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:21 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler_noflush-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:23:21 : Logging next yaml tile to /src/allFunctionsWithMain-507-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target ma_test_loghandler_noflush-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_first_lsn-t.dir/ma_test_loghandler_first_lsn-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_first_lsn-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_first_lsn-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable ma_test_loghandler_first_lsn-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:23:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:56 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler_first_lsn-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:23:56 : Logging next yaml tile to /src/allFunctionsWithMain-508-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:23:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:24:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target ma_test_loghandler_first_lsn-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_max_lsn-t.dir/ma_test_loghandler_max_lsn-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_max_lsn-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_max_lsn-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable ma_test_loghandler_max_lsn-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:24:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:24:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:24:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:24:31 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler_max_lsn-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:24:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:24:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:24:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:24:31 : Logging next yaml tile to /src/allFunctionsWithMain-509-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:24:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:24:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target ma_test_loghandler_max_lsn-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_purge-t.dir/ma_test_loghandler_purge-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_purge-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_purge-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable ma_test_loghandler_purge-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:25:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:06 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler_purge-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:25:06 : Logging next yaml tile to /src/allFunctionsWithMain-510-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target ma_test_loghandler_purge-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_readonly-t.dir/ma_test_loghandler_multigroup-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_readonly-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_readonly-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_readonly-t.dir/sequence_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_test_loghandler_readonly-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:25:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:41 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler_multigroup-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:25:41 : Logging next yaml tile to /src/allFunctionsWithMain-511-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:25:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_test_loghandler_readonly-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_nologs-t.dir/ma_test_loghandler_nologs-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_nologs-t.dir/ma_maria_log_cleanup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_test_loghandler_nologs-t.dir/ma_loghandler_examples.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_test_loghandler_nologs-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:26:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:17 : Main function filename: /src/server/storage/maria/unittest/ma_test_loghandler_nologs-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:26:17 : Logging next yaml tile to /src/allFunctionsWithMain-512-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_test_loghandler_nologs-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_single_1k-t.dir/ma_pagecache_single.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_single_1k-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_pagecache_single_1k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:26:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:52 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:26:52 : Logging next yaml tile to /src/allFunctionsWithMain-513-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:26:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_pagecache_single_1k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_single_8k-t.dir/ma_pagecache_single.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_single_8k-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_pagecache_single_8k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:27:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:27:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:27:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:27:27 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:27:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:27:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:27:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:27:27 : Logging next yaml tile to /src/allFunctionsWithMain-514-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:27:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:27:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_pagecache_single_8k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_single_64k-t.dir/ma_pagecache_single.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_single_64k-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_pagecache_single_64k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:28:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:02 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:28:02 : Logging next yaml tile to /src/allFunctionsWithMain-515-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_pagecache_single_64k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_1k-t.dir/ma_pagecache_consist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_1k-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_pagecache_consist_1k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:28:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:37 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_consist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:28:37 : Logging next yaml tile to /src/allFunctionsWithMain-516-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:28:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_pagecache_consist_1k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_64k-t.dir/ma_pagecache_consist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_64k-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_pagecache_consist_64k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:29:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:12 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_consist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:29:12 : Logging next yaml tile to /src/allFunctionsWithMain-517-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_pagecache_consist_64k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_1kHC-t.dir/ma_pagecache_consist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_1kHC-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_pagecache_consist_1kHC-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:29:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:47 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_consist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:29:47 : Logging next yaml tile to /src/allFunctionsWithMain-518-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:29:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_pagecache_consist_1kHC-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_64kHC-t.dir/ma_pagecache_consist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_64kHC-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_pagecache_consist_64kHC-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:30:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:21 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_consist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:30:21 : Logging next yaml tile to /src/allFunctionsWithMain-519-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_pagecache_consist_64kHC-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_1kRD-t.dir/ma_pagecache_consist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_1kRD-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_pagecache_consist_1kRD-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:30:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:57 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_consist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:30:57 : Logging next yaml tile to /src/allFunctionsWithMain-520-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:30:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:31:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_pagecache_consist_1kRD-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_64kRD-t.dir/ma_pagecache_consist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_64kRD-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable ma_pagecache_consist_64kRD-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:31:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:31:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:31:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:31:32 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_consist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:31:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:31:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:31:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:31:32 : Logging next yaml tile to /src/allFunctionsWithMain-521-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:31:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:31:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target ma_pagecache_consist_64kRD-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_1kWR-t.dir/ma_pagecache_consist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_1kWR-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable ma_pagecache_consist_1kWR-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:32:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:07 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_consist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:32:07 : Logging next yaml tile to /src/allFunctionsWithMain-522-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target ma_pagecache_consist_1kWR-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_64kWR-t.dir/ma_pagecache_consist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_consist_64kWR-t.dir/test_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable ma_pagecache_consist_64kWR-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:32:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:43 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_consist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:32:43 : Logging next yaml tile to /src/allFunctionsWithMain-523-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:32:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target ma_pagecache_consist_64kWR-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_rwconsist_1k-t.dir/ma_pagecache_rwconsist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable ma_pagecache_rwconsist_1k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:33:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:18 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_rwconsist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:33:18 : Logging next yaml tile to /src/allFunctionsWithMain-524-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target ma_pagecache_rwconsist_1k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object storage/maria/unittest/CMakeFiles/ma_pagecache_rwconsist2_1k-t.dir/ma_pagecache_rwconsist2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable ma_pagecache_rwconsist2_1k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:33:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:53 : Main function filename: /src/server/storage/maria/unittest/ma_pagecache_rwconsist2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:33:53 : Logging next yaml tile to /src/allFunctionsWithMain-525-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:33:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target ma_pagecache_rwconsist2_1k-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object storage/myisam/CMakeFiles/myisam_ftdump.dir/myisam_ftdump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable myisam_ftdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:34:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:27 : Main function filename: /src/server/storage/myisam/myisam_ftdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:34:27 : Logging next yaml tile to /src/allFunctionsWithMain-526-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target myisam_ftdump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object storage/myisam/CMakeFiles/myisamchk.dir/myisamchk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable myisamchk Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:34:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:51 : Main function filename: /src/server/storage/myisam/myisamchk.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:34:51 : Logging next yaml tile to /src/allFunctionsWithMain-527-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:34:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target myisamchk Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object storage/myisam/CMakeFiles/myisamlog.dir/myisamlog.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable myisamlog Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:35:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:18 : Main function filename: /src/server/storage/myisam/myisamlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:35:18 : Logging next yaml tile to /src/allFunctionsWithMain-528-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target myisamlog Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object storage/myisam/CMakeFiles/myisampack.dir/myisampack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable myisampack Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:35:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:41 : Main function filename: /src/server/storage/myisam/myisampack.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:35:41 : Logging next yaml tile to /src/allFunctionsWithMain-529-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:35:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target myisampack Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object storage/myisam/CMakeFiles/mi_test1.dir/mi_test1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable mi_test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:36:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:05 : Main function filename: /src/server/storage/myisam/mi_test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:36:05 : Logging next yaml tile to /src/allFunctionsWithMain-530-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target mi_test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object storage/myisam/CMakeFiles/mi_test2.dir/mi_test2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable mi_test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:36:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:29 : Main function filename: /src/server/storage/myisam/mi_test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:36:29 : Logging next yaml tile to /src/allFunctionsWithMain-531-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target mi_test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object storage/myisam/CMakeFiles/mi_test3.dir/mi_test3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX executable mi_test3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:53 : Main function filename: /src/server/storage/myisam/mi_test3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:36:53 : Logging next yaml tile to /src/allFunctionsWithMain-532-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:36:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target mi_test3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object storage/myisam/CMakeFiles/sp_test.dir/sp_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX executable sp_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:37:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:16 : Main function filename: /src/server/storage/myisam/sp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:37:16 : Logging next yaml tile to /src/allFunctionsWithMain-533-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target sp_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object storage/myisam/CMakeFiles/rt_test.dir/rt_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX executable rt_test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:37:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:38 : Main function filename: /src/server/storage/myisam/rt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:37:38 : Logging next yaml tile to /src/allFunctionsWithMain-534-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:37:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target rt_test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_server_stubs.dir/pfs_server_stubs.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX static library libpfs_server_stubs.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target pfs_server_stubs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_instr_class-t.dir/pfs_instr_class-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX executable pfs_instr_class-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:38:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:07 : Main function filename: /src/server/storage/perfschema/unittest/pfs_instr_class-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:38:07 : Logging next yaml tile to /src/allFunctionsWithMain-535-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target pfs_instr_class-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_instr_class-oom-t.dir/pfs_instr_class-oom-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX executable pfs_instr_class-oom-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:38:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:28 : Main function filename: /src/server/storage/perfschema/unittest/pfs_instr_class-oom-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:38:28 : Logging next yaml tile to /src/allFunctionsWithMain-536-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target pfs_instr_class-oom-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_instr-t.dir/pfs_instr-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX executable pfs_instr-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:38:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:49 : Main function filename: /src/server/storage/perfschema/unittest/pfs_instr-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:38:49 : Logging next yaml tile to /src/allFunctionsWithMain-537-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:38:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target pfs_instr-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_instr-oom-t.dir/pfs_instr-oom-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX executable pfs_instr-oom-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:39:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:11 : Main function filename: /src/server/storage/perfschema/unittest/pfs_instr-oom-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:39:11 : Logging next yaml tile to /src/allFunctionsWithMain-538-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target pfs_instr-oom-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_account-oom-t.dir/pfs_account-oom-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable pfs_account-oom-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:39:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:32 : Main function filename: /src/server/storage/perfschema/unittest/pfs_account-oom-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:39:32 : Logging next yaml tile to /src/allFunctionsWithMain-539-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target pfs_account-oom-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_host-oom-t.dir/pfs_host-oom-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable pfs_host-oom-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:39:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:53 : Main function filename: /src/server/storage/perfschema/unittest/pfs_host-oom-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:39:53 : Logging next yaml tile to /src/allFunctionsWithMain-540-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:39:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target pfs_host-oom-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_timer-t.dir/pfs_timer-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable pfs_timer-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:40:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:11 : Main function filename: /src/server/storage/perfschema/unittest/pfs_timer-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:40:11 : Logging next yaml tile to /src/allFunctionsWithMain-541-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target pfs_timer-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_user-oom-t.dir/pfs_user-oom-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable pfs_user-oom-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:40:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:27 : Main function filename: /src/server/storage/perfschema/unittest/pfs_user-oom-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:40:27 : Logging next yaml tile to /src/allFunctionsWithMain-542-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target pfs_user-oom-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_noop-t.dir/pfs_noop-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable pfs_noop-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:40:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:48 : Main function filename: /src/server/storage/perfschema/unittest/pfs_noop-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:40:48 : Logging next yaml tile to /src/allFunctionsWithMain-543-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:40:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target pfs_noop-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs-t.dir/pfs-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable pfs-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:41:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:04 : Main function filename: /src/server/storage/perfschema/unittest/pfs-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:41:04 : Logging next yaml tile to /src/allFunctionsWithMain-544-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target pfs-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object storage/perfschema/unittest/CMakeFiles/pfs_misc-t.dir/pfs_misc-t.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking CXX executable pfs_misc-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:41:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:25 : Main function filename: /src/server/storage/perfschema/unittest/pfs_misc-t.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:41:25 : Logging next yaml tile to /src/allFunctionsWithMain-545-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target pfs_misc-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_cmov.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_copy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_frombytes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_invert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_isnegative.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_isnonzero.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_mul.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_neg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_pow22523.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_sq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_sq2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_sub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/fe_tobytes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_double_scalarmult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_frombytes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_madd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_msub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_p1p1_to_p2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_p1p1_to_p3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_p2_0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_p2_dbl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_p3_0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_p3_dbl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_p3_to_cached.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_p3_to_p2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_p3_tobytes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_precomp_0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_scalarmult_base.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_sub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/ge_tobytes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/keypair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/sc_muladd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/sc_reduce.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object plugin/auth_ed25519/CMakeFiles/ref10.dir/ref10/verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C static library libref10.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target ref10 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object plugin/auth_ed25519/CMakeFiles/ed25519-t.dir/ed25519-t.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable ed25519-t Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:41:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:39 : Main function filename: /src/server/plugin/auth_ed25519/ed25519-t.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:41:39 : Logging next yaml tile to /src/allFunctionsWithMain-546-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target ed25519-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object plugin/handler_socket/CMakeFiles/hsclient.dir/libhsclient/config.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object plugin/handler_socket/CMakeFiles/hsclient.dir/libhsclient/escape.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object plugin/handler_socket/CMakeFiles/hsclient.dir/libhsclient/fatal.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object plugin/handler_socket/CMakeFiles/hsclient.dir/libhsclient/hstcpcli.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object plugin/handler_socket/CMakeFiles/hsclient.dir/libhsclient/socket.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object plugin/handler_socket/CMakeFiles/hsclient.dir/libhsclient/string_util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX static library libhsclient.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target hsclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object dbug/CMakeFiles/tests.dir/tests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable tests Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:41:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:46 : Main function filename: /src/server/dbug/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:41:46 : Logging next yaml tile to /src/allFunctionsWithMain-547-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target tests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object dbug/CMakeFiles/factorial.dir/my_main.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object dbug/CMakeFiles/factorial.dir/factorial.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable factorial Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:41:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:47 : Main function filename: /src/server/dbug/my_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:41:47 : Logging next yaml tile to /src/allFunctionsWithMain-548-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:41:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target factorial Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Generating dbug-t Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target dbug-unit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object mysys/CMakeFiles/thr_lock.dir/thr_lock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable thr_lock Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:42:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:00 : Main function filename: /src/server/mysys/thr_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:42:00 : Logging next yaml tile to /src/allFunctionsWithMain-549-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target thr_lock Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object mysys/CMakeFiles/thr_timer.dir/thr_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable thr_timer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:42:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:13 : Main function filename: /src/server/mysys/thr_timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:42:13 : Logging next yaml tile to /src/allFunctionsWithMain-550-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target thr_timer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object mysys/CMakeFiles/test_hash.dir/hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable test_hash Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:42:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:26 : Main function filename: /src/server/mysys/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:42:26 : Logging next yaml tile to /src/allFunctionsWithMain-551-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target test_hash Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object client/CMakeFiles/mariadb.dir/completion_hash.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object client/CMakeFiles/mariadb.dir/mysql.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object client/CMakeFiles/mariadb.dir/readline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object client/CMakeFiles/mariadb.dir/__/sql/sql_string.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable mariadb Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:42:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:42 : Main function filename: /src/server/client/mysql.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:42:42 : Logging next yaml tile to /src/allFunctionsWithMain-552-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:42:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysql link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target mariadb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object client/CMakeFiles/mariadb-test.dir/mysqltest.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object client/CMakeFiles/mariadb-test.dir/__/sql/sql_string.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable mariadb-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:43:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:43:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:43:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:43:11 : Main function filename: /src/server/client/mysqltest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:43:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:43:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:43:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:43:11 : Logging next yaml tile to /src/allFunctionsWithMain-553-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:43:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysqltest link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target mariadb-test Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object client/CMakeFiles/mariadb-check.dir/mysqlcheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable mariadb-check Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:44:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:33 : Main function filename: /src/server/client/mysqlcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:44:33 : Logging next yaml tile to /src/allFunctionsWithMain-554-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysqlcheck link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target mariadb-check Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object client/CMakeFiles/mariadb-dump.dir/mysqldump.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object client/CMakeFiles/mariadb-dump.dir/__/sql-common/my_user.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object client/CMakeFiles/mariadb-dump.dir/connection_pool.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable mariadb-dump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:44:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:56 : Main function filename: /src/server/client/mysqldump.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:44:56 : Logging next yaml tile to /src/allFunctionsWithMain-555-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:44:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysqldump link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target mariadb-dump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object client/CMakeFiles/mariadb-import.dir/mysqlimport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable mariadb-import Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:45:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:18 : Main function filename: /src/server/client/mysqlimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:45:18 : Logging next yaml tile to /src/allFunctionsWithMain-556-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysqlimport link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target mariadb-import Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object scripts/CMakeFiles/comp_sql.dir/comp_sql.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object scripts/CMakeFiles/comp_sql.dir/__/sql/sql_bootstrap.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable comp_sql Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:45:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:37 : Main function filename: /src/server/scripts/comp_sql.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:45:37 : Logging next yaml tile to /src/allFunctionsWithMain-557-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target comp_sql Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Generating mariadb_fix_privilege_tables_sql.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target GenFixPrivs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object client/CMakeFiles/mariadb-upgrade.dir/mysql_upgrade.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable mariadb-upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:45:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:38 : Main function filename: /src/server/client/mysql_upgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:45:38 : Logging next yaml tile to /src/allFunctionsWithMain-558-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysql_upgrade link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target mariadb-upgrade Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object client/CMakeFiles/mariadb-show.dir/mysqlshow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable mariadb-show Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:45:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:53 : Main function filename: /src/server/client/mysqlshow.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:45:53 : Logging next yaml tile to /src/allFunctionsWithMain-559-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:45:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysqlshow link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target mariadb-show Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object client/CMakeFiles/mariadb-plugin.dir/mysql_plugin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable mariadb-plugin Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:46:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:12 : Main function filename: /src/server/client/mysql_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:46:12 : Logging next yaml tile to /src/allFunctionsWithMain-560-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysql_plugin link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target mariadb-plugin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object client/CMakeFiles/mariadb-binlog.dir/mysqlbinlog.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable mariadb-binlog Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:46:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:31 : Main function filename: /src/server/client/mysqlbinlog.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:46:31 : Logging next yaml tile to /src/allFunctionsWithMain-561-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysqlbinlog link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target mariadb-binlog Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object client/CMakeFiles/mariadb-admin.dir/mysqladmin.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object client/CMakeFiles/mariadb-admin.dir/__/sql/password.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable mariadb-admin Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:46:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:58 : Main function filename: /src/server/client/mysqladmin.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:46:58 : Logging next yaml tile to /src/allFunctionsWithMain-562-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:46:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysqladmin link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target mariadb-admin Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object client/CMakeFiles/mariadb-slap.dir/mysqlslap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable mariadb-slap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:47:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:18 : Main function filename: /src/server/client/mysqlslap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:47:18 : Logging next yaml tile to /src/allFunctionsWithMain-563-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysqlslap link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target mariadb-slap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object client/CMakeFiles/mariadb-conv.dir/mariadb-conv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object client/CMakeFiles/mariadb-conv.dir/__/sql/sql_string.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable mariadb-conv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:47:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:39 : Main function filename: /src/server/client/mariadb-conv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:47:39 : Logging next yaml tile to /src/allFunctionsWithMain-564-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target mariadb-conv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object client/CMakeFiles/async_example.dir/async_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable async_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:47:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:53 : Main function filename: /src/server/client/async_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:47:53 : Logging next yaml tile to /src/allFunctionsWithMain-565-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target async_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object extra/CMakeFiles/my_print_defaults.dir/my_print_defaults.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable my_print_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:47:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:59 : Main function filename: /src/server/extra/my_print_defaults.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:47:59 : Logging next yaml tile to /src/allFunctionsWithMain-566-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:47:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target my_print_defaults Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object extra/CMakeFiles/perror.dir/perror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable perror Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:48:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:13 : Main function filename: /src/server/extra/perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:48:13 : Logging next yaml tile to /src/allFunctionsWithMain-567-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target perror Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object extra/CMakeFiles/resolveip.dir/resolveip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable resolveip Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:48:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:27 : Main function filename: /src/server/extra/resolveip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:48:27 : Logging next yaml tile to /src/allFunctionsWithMain-568-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target resolveip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object extra/CMakeFiles/innochecksum.dir/innochecksum.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object extra/CMakeFiles/innochecksum.dir/__/storage/innobase/buf/buf0checksum.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object extra/CMakeFiles/innochecksum.dir/__/storage/innobase/ut/ut0ut.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object extra/CMakeFiles/innochecksum.dir/__/storage/innobase/buf/buf0buf.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object extra/CMakeFiles/innochecksum.dir/__/storage/innobase/page/page0zip.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object extra/CMakeFiles/innochecksum.dir/__/storage/innobase/fil/fil0crypt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable innochecksum Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:48:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:47 : Main function filename: /src/server/extra/innochecksum.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:48:47 : Logging next yaml tile to /src/allFunctionsWithMain-569-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:48:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target innochecksum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object extra/CMakeFiles/replace.dir/replace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable replace Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:49:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:03 : Main function filename: /src/server/extra/replace.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:49:03 : Logging next yaml tile to /src/allFunctionsWithMain-570-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target replace Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object extra/CMakeFiles/resolve_stack_dump.dir/resolve_stack_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable resolve_stack_dump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:49:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:16 : Main function filename: /src/server/extra/resolve_stack_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:49:16 : Logging next yaml tile to /src/allFunctionsWithMain-571-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target resolve_stack_dump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object extra/CMakeFiles/mariadb-waitpid.dir/mysql_waitpid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable mariadb-waitpid Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:49:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:30 : Main function filename: /src/server/extra/mysql_waitpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:49:30 : Logging next yaml tile to /src/allFunctionsWithMain-572-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysql_waitpid link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target mariadb-waitpid Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object extra/CMakeFiles/mariadbd-safe-helper.dir/mysqld_safe_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable mariadbd-safe-helper Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:49:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:44 : Main function filename: /src/server/extra/mysqld_safe_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:49:44 : Logging next yaml tile to /src/allFunctionsWithMain-573-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:49:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysqld_safe_helper link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target mariadbd-safe-helper Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/base64_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/debug_sync_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/encryption_scheme_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/encryption_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/kill_statement_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/logger_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/my_crypt_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/my_md5_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/my_print_error_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/print_check_msg_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object libservices/CMakeFiles/mysqlservices.dir/my_sha1_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/my_sha2_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/my_snprintf_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/progress_report_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/thd_alloc_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/thd_autoinc_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/thd_error_context_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/thd_rnd_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/thd_specifics_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/thd_timezone_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/thd_wait_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/wsrep_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/json_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/sql_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/provider_service_bzip2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object libservices/CMakeFiles/mysqlservices.dir/provider_service_lz4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object libservices/CMakeFiles/mysqlservices.dir/provider_service_lzma.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object libservices/CMakeFiles/mysqlservices.dir/provider_service_lzo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object libservices/CMakeFiles/mysqlservices.dir/provider_service_snappy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C static library libmysqlservices.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target mysqlservices Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object tests/CMakeFiles/mariadb-client-test.dir/mysql_client_test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable mariadb-client-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:50:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:01 : Main function filename: /src/server/tests/mysql_client_fw.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:50:01 : Logging next yaml tile to /src/allFunctionsWithMain-574-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysql_client_test link Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target mariadb-client-test Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/CMakeFiles/bug25714.dir/bug25714.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable bug25714 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:50:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:28 : Main function filename: /src/server/tests/bug25714.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:50:28 : Logging next yaml tile to /src/allFunctionsWithMain-575-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:50:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bug25714 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object sql/CMakeFiles/mariadbd.dir/main.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable mariadbd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:51:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:51:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:51:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:51:42 : Main function filename: /src/server/sql/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:51:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:51:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:51:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:51:42 : Logging next yaml tile to /src/allFunctionsWithMain-576-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:51:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:55:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysqld link Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target mariadbd Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object sql/CMakeFiles/mariadb-tzinfo-to-sql.dir/tztime.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable mariadb-tzinfo-to-sql Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:08 : Main function filename: /src/server/sql/tztime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:08 : Logging next yaml tile to /src/allFunctionsWithMain-577-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mysql_tzinfo_to_sql link Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target mariadb-tzinfo-to-sql Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object mysql-test/lib/My/SafeProcess/CMakeFiles/my_safe_process.dir/safe_process.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable my_safe_process Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Main function filename: /src/server/mysql-test/lib/My/SafeProcess/safe_process.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:21 : Logging next yaml tile to /src/allFunctionsWithMain-578-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target my_safe_process Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object mysql-test/lib/My/SafeProcess/CMakeFiles/wsrep_check_version.dir/wsrep_check_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable wsrep_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Main function filename: /src/server/mysql-test/lib/My/SafeProcess/wsrep_check_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:21 : Logging next yaml tile to /src/allFunctionsWithMain-579-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target wsrep_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": + rm CMakeCache.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + INCLUDE_DIRS='-I/src/server/wsrep-lib/include -I/src/server/wsrep-lib/wsrep-API/v26 -I/src/server/build/include -I/src/server/include/providers -I/src/server/include -I/src/server/sql -I/src/server/regex -I/src/server/unittest/mytap' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/server/wsrep-lib/include -I/src/server/wsrep-lib/wsrep-API/v26 -I/src/server/build/include -I/src/server/include/providers -I/src/server/include -I/src/server/sql -I/src/server/regex -I/src/server/unittest/mytap -c /src/fuzz_json.c -o ./fuzz_json.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer fuzz_json.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_json -Wl,--start-group ./unittest/mytap/libmytap.a ./strings/libstrings.a ./dbug/libdbug.a ./mysys/libmysys.a -Wl,--end-group -lz -ldl -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:22 : Logging next yaml tile to /src/fuzzerLogFile-0-CMTLXShWxZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 33% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 58% Reading package lists... 58% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 446 B/1546 B 29%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (504 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18031 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.8MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:01  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.1MB/s eta 0:00:01  |▊ | 20kB 24.1MB/s eta 0:00:01  |█▏ | 30kB 28.9MB/s eta 0:00:01  |█▌ | 40kB 31.7MB/s eta 0:00:01  |██ | 51kB 33.3MB/s eta 0:00:01  |██▎ | 61kB 35.4MB/s eta 0:00:01  |██▋ | 71kB 36.8MB/s eta 0:00:01  |███ | 81kB 37.9MB/s eta 0:00:01  |███▍ | 92kB 38.6MB/s eta 0:00:01  |███▉ | 102kB 39.3MB/s eta 0:00:01  |████▏ | 112kB 39.3MB/s eta 0:00:01  |████▌ | 122kB 39.3MB/s eta 0:00:01  |█████ | 133kB 39.3MB/s eta 0:00:01  |█████▎ | 143kB 39.3MB/s eta 0:00:01  |█████▊ | 153kB 39.3MB/s eta 0:00:01  |██████ | 163kB 39.3MB/s eta 0:00:01  |██████▌ | 174kB 39.3MB/s eta 0:00:01  |██████▉ | 184kB 39.3MB/s eta 0:00:01  |███████▏ | 194kB 39.3MB/s eta 0:00:01  |███████▋ | 204kB 39.3MB/s eta 0:00:01  |████████ | 215kB 39.3MB/s eta 0:00:01  |████████▍ | 225kB 39.3MB/s eta 0:00:01  |████████▊ | 235kB 39.3MB/s eta 0:00:01  |█████████ | 245kB 39.3MB/s eta 0:00:01  |█████████▌ | 256kB 39.3MB/s eta 0:00:01  |█████████▉ | 266kB 39.3MB/s eta 0:00:01  |██████████▎ | 276kB 39.3MB/s eta 0:00:01  |██████████▋ | 286kB 39.3MB/s eta 0:00:01  |███████████ | 296kB 39.3MB/s eta 0:00:01  |███████████▍ | 307kB 39.3MB/s eta 0:00:01  |███████████▊ | 317kB 39.3MB/s eta 0:00:01  |████████████▏ | 327kB 39.3MB/s eta 0:00:01  |████████████▌ | 337kB 39.3MB/s eta 0:00:01  |█████████████ | 348kB 39.3MB/s eta 0:00:01  |█████████████▎ | 358kB 39.3MB/s eta 0:00:01  |█████████████▋ | 368kB 39.3MB/s eta 0:00:01  |██████████████ | 378kB 39.3MB/s eta 0:00:01  |██████████████▍ | 389kB 39.3MB/s eta 0:00:01  |██████████████▉ | 399kB 39.3MB/s eta 0:00:01  |███████████████▏ | 409kB 39.3MB/s eta 0:00:01  |███████████████▋ | 419kB 39.3MB/s eta 0:00:01  |████████████████ | 430kB 39.3MB/s eta 0:00:01  |████████████████▎ | 440kB 39.3MB/s eta 0:00:01  |████████████████▊ | 450kB 39.3MB/s eta 0:00:01  |█████████████████ | 460kB 39.3MB/s eta 0:00:01  |█████████████████▌ | 471kB 39.3MB/s eta 0:00:01  |█████████████████▉ | 481kB 39.3MB/s eta 0:00:01  |██████████████████▏ | 491kB 39.3MB/s eta 0:00:01  |██████████████████▋ | 501kB 39.3MB/s eta 0:00:01  |███████████████████ | 512kB 39.3MB/s eta 0:00:01  |███████████████████▍ | 522kB 39.3MB/s eta 0:00:01  |███████████████████▊ | 532kB 39.3MB/s eta 0:00:01  |████████████████████▏ | 542kB 39.3MB/s eta 0:00:01  |████████████████████▌ | 552kB 39.3MB/s eta 0:00:01  |████████████████████▉ | 563kB 39.3MB/s eta 0:00:01  |█████████████████████▎ | 573kB 39.3MB/s eta 0:00:01  |█████████████████████▋ | 583kB 39.3MB/s eta 0:00:01  |██████████████████████ | 593kB 39.3MB/s eta 0:00:01  |██████████████████████▍ | 604kB 39.3MB/s eta 0:00:01  |██████████████████████▊ | 614kB 39.3MB/s eta 0:00:01  |███████████████████████▏ | 624kB 39.3MB/s eta 0:00:01  |███████████████████████▌ | 634kB 39.3MB/s eta 0:00:01  |████████████████████████ | 645kB 39.3MB/s eta 0:00:01  |████████████████████████▎ | 655kB 39.3MB/s eta 0:00:01  |████████████████████████▊ | 665kB 39.3MB/s eta 0:00:01  |█████████████████████████ | 675kB 39.3MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 39.3MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 39.3MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 39.3MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 39.3MB/s eta 0:00:01  |███████████████████████████ | 727kB 39.3MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 39.3MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 39.3MB/s eta 0:00:01  |████████████████████████████ | 757kB 39.3MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 39.3MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 39.3MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 39.3MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 39.3MB/s eta 0:00:01  |██████████████████████████████ | 808kB 39.3MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 39.3MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 39.3MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 39.3MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 39.3MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 39.3MB/s eta 0:00:01  |████████████████████████████████| 870kB 39.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.2 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 14.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 57.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 51.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.2 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 13.3 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 10.1 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.7 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/9.2 MB 21.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 5.9/9.2 MB 33.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 8.6/9.2 MB 40.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 157.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 61.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 154.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 98.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 79.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 74.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 11.6/17.3 MB 65.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.9/17.3 MB 54.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.3/17.3 MB 51.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 52.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 46.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 39.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 148.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 67.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 22.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data' and '/src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-326-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-326-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-450-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-450-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-566-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-566-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-541-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-541-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-494-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-494-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-488-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-488-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-448-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-448-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-423-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-423-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-575-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-575-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-562-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-562-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-514-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-514-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-399-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-399-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-474-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-474-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-446-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-446-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-406-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-406-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-410-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-410-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-427-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-427-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-309-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-309-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-529-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-529-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-544-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-544-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-536-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-536-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-347-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-347-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-485-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-485-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-351-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-351-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-508-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-508-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-539-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-539-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-422-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-422-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-405-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-405-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-507-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-507-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-467-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-467-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-553-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-553-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-431-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-431-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-342-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-342-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-523-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-523-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-442-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-442-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-499-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-499-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-452-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-452-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-457-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-457-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-567-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-567-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-445-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-445-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-475-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-475-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-546-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-546-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-547-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-547-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-564-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-564-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-520-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-520-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-300-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-300-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-363-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-363-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-491-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-491-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-579-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-579-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-369-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-369-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-461-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-461-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-484-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-484-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-506-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-506-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-322-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-322-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-438-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-438-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-353-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-353-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-502-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-502-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-404-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-404-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-540-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-540-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-426-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-426-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-367-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-367-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-425-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-425-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-444-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-444-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-498-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-498-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-462-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-462-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-561-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-561-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-412-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-412-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-403-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-403-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-437-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-437-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-486-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-486-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-409-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-409-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-324-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-324-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-398-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-398-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-341-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-341-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-465-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-465-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-530-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-530-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-388-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-388-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-576-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-576-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-550-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-550-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-490-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-490-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-414-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-414-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-574-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-574-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-407-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-407-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-531-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-531-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-522-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-522-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-578-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-578-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-328-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-328-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-543-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-543-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-481-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-481-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-557-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-557-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-545-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-545-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-548-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-548-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-463-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-463-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-504-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-504-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-415-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-415-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-515-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-515-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-386-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-386-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-555-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-555-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-565-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-565-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-366-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-366-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-469-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-469-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-441-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-441-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-418-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-418-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-526-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-526-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-430-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-430-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-439-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-439-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-532-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-532-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-525-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-525-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-524-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-524-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-563-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-563-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-538-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-538-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-432-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-432-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-521-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-521-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-299-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-299-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-559-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-559-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-493-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-493-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-473-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-473-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-393-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-393-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-464-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-464-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-558-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-558-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-454-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-454-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-510-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-510-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-447-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-447-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-496-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-496-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-453-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-453-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:12.312 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:12.312 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:12.312 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:12.493 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CMTLXShWxZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:12.711 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json', 'fuzzer_log_file': 'fuzzerLogFile-0-CMTLXShWxZ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:12.712 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:12.941 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:12.943 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:12.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:12.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:16.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:16.353 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:16.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:16.988 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:16.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:16.989 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:16.989 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CMTLXShWxZ.data with fuzzerLogFile-0-CMTLXShWxZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:16.989 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:16.989 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.003 INFO fuzzer_profile - accummulate_profile: fuzz_json: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.030 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.030 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.032 INFO fuzzer_profile - accummulate_profile: fuzz_json: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.034 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.052 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.052 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.052 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.052 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.056 INFO fuzzer_profile - accummulate_profile: fuzz_json: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.538 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.538 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.539 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.539 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.539 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.544 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.571 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.571 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mariadb/reports/20240619/linux -- fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.584 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mariadb/reports-by-target/20240619/fuzz_json/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.759 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.770 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.770 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.770 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.770 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.803 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.803 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.835 INFO html_report - create_all_function_table: Assembled a total of 1516 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.835 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.876 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.876 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.876 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 63 -- : 63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.876 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:17.877 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:18.524 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:18.819 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:18.819 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (44 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:18.874 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:18.874 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.012 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.012 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.029 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.029 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.029 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.691 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.693 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.694 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:19.694 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:20.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:20.392 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:20.410 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:20.412 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:20.413 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:21.263 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:21.264 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:21.279 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:21.285 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:21.285 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:22.016 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:22.017 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:22.033 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:22.039 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:22.039 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:22.771 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:22.772 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:22.788 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:22.794 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:22.795 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:23.530 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:23.530 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:23.547 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:23.552 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:23.553 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:24.285 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:24.286 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:24.303 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:24.307 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:24.308 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:25.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:25.031 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:25.048 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:25.052 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:25.053 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:25.769 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:25.770 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:25.788 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:25.792 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:25.792 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:26.507 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:26.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:26.525 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:26.529 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:26.530 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.241 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.242 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.259 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['resolve_charset', 'my_uca_coll_init_utf8mb3', 'my_dir', 'my_strntod_mb2_or_mb4', 'my_uca_strnxfrm_multilevel_utf8mb4', 'my_end', 'my_wildcmp_mb_bin_impl', 'my_wildcmp_mb_impl', 'my_strnxfrm_big5_chinese_ci', 'unpack_filename'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.310 INFO html_report - create_all_function_table: Assembled a total of 1516 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.341 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.353 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.353 INFO engine_input - analysis_func: Generating input for fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.354 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.354 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.354 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.354 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.355 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.355 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.441 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.441 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.441 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.441 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.441 INFO annotated_cfg - analysis_func: Analysing: fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.443 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mariadb/reports/20240619/linux -- fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.451 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:27.526 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:30.627 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:30.891 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:30.891 INFO debug_info - create_friendly_debug_types: Have to create for 10058 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:30.935 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:30.952 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:30.971 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:30.990 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:31.469 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/json_lib.c ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-utf8.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/dtoa.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-simple.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_sync.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzz_json.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/strcoll.inl ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/string_fortified.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-ucs2.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-ucs2.c ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-unidata.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-utf32.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-utf16.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-wildcmp.inl ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/include/m_ctype.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-mb.inl ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-utf8.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/strings_def.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-ascii.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/include/byte_order_generic_x86_64.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/int2str.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/xml.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-mb.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/include/my_bit.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-uca.inl ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-uca.c ------- 125 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-uca-scanner_next.inl ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-uca.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-uca1400.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/strings.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/my_strtoll10.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/my_vsnprintf.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/strfill.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/strmake.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/strnmov.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-bin.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-latin1.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_malloc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_static.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/include/mysql/psi/mysql_thread.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_thr_init.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio2.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/thr_mutex.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/thr_rwlock.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/psi_noop.c ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_error.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_getsystime.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/include/mysql/psi/mysql_stage.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/include/mysql/psi/mysql_file.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_init.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/resource.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_mess.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_once.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_symlink.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/charset.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/langinfo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/errors.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/hash.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/mf_dirname.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/mf_loadpath.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/mf_pack.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/strings_fortified.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pwd.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_div.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_getwd.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_lib.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dirent.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_open.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_read.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/array.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/charset-def.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/mf_qsort.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/mysys/my_alloc.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/bchange.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/bmove_upp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-big5.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-cp932.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-czech.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-euc_kr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-eucjpms.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-gb2312.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-gbk.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-sjis.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-tis620.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-ujis.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/ctype-win1250ch.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/is_prefix.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/str2int.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/strend.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/strxmov.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/strxnmov.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/server/strings/strmov_overlapp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:31.981 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:32.029 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-19 12:02:32.030 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-326-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/758 files][ 0.0 B/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/758 files][ 0.0 B/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/758 files][ 0.0 B/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/758 files][ 0.0 B/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-450-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/758 files][ 0.0 B/ 6.5 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-566-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/758 files][ 2.2 KiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/758 files][ 4.2 KiB/ 6.5 GiB] 0% Done / [1/758 files][ 4.2 KiB/ 6.5 GiB] 0% Done / [2/758 files][ 1.8 MiB/ 6.5 GiB] 0% Done / [3/758 files][ 2.6 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/758 files][ 3.4 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [3/758 files][ 4.4 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/758 files][ 5.9 MiB/ 6.5 GiB] 0% Done / [4/758 files][ 5.9 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/758 files][ 7.7 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-541-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/758 files][ 10.8 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/758 files][ 17.8 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/758 files][ 30.2 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-494-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/758 files][ 30.4 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-488-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/758 files][ 30.7 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/758 files][ 31.5 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-448-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/758 files][ 31.7 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/758 files][ 33.8 MiB/ 6.5 GiB] 0% Done - - [5/758 files][ 34.8 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/758 files][ 35.6 MiB/ 6.5 GiB] 0% Done - [6/758 files][ 36.4 MiB/ 6.5 GiB] 0% Done - [7/758 files][ 38.2 MiB/ 6.5 GiB] 0% Done - [8/758 files][ 39.7 MiB/ 6.5 GiB] 0% Done - [9/758 files][ 39.7 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/758 files][ 40.7 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-423-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/758 files][ 42.3 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [9/758 files][ 43.6 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/758 files][ 49.8 MiB/ 6.5 GiB] 0% Done - [10/758 files][ 50.3 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-575-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 52.4 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-562-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 53.6 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 56.0 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 56.7 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 57.3 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-399-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 57.8 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 58.0 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-474-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 58.8 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-446-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 59.1 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-406-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 59.3 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-410-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-514-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 60.1 MiB/ 6.5 GiB] 0% Done - [10/758 files][ 60.1 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 61.1 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-427-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 62.2 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [10/758 files][ 66.5 MiB/ 6.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-309-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 70.4 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 72.5 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/758 files][ 73.4 MiB/ 6.5 GiB] 1% Done - [11/758 files][ 82.9 MiB/ 6.5 GiB] 1% Done - [12/758 files][ 82.9 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/758 files][ 84.4 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/758 files][ 86.2 MiB/ 6.5 GiB] 1% Done - [12/758 files][ 86.2 MiB/ 6.5 GiB] 1% Done - [13/758 files][ 87.5 MiB/ 6.5 GiB] 1% Done - [14/758 files][ 88.3 MiB/ 6.5 GiB] 1% Done - [15/758 files][ 88.3 MiB/ 6.5 GiB] 1% Done - [16/758 files][ 89.8 MiB/ 6.5 GiB] 1% Done - [17/758 files][ 94.5 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-564-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/758 files][100.9 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/758 files][101.9 MiB/ 6.5 GiB] 1% Done - [18/758 files][103.5 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-529-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/758 files][103.5 MiB/ 6.5 GiB] 1% Done - [19/758 files][103.5 MiB/ 6.5 GiB] 1% Done - [20/758 files][106.0 MiB/ 6.5 GiB] 1% Done - [21/758 files][106.0 MiB/ 6.5 GiB] 1% Done - [22/758 files][106.0 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-425-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/758 files][108.4 MiB/ 6.5 GiB] 1% Done - [23/758 files][109.2 MiB/ 6.5 GiB] 1% Done - [24/758 files][109.2 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/758 files][109.4 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [24/758 files][112.0 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/758 files][112.8 MiB/ 6.5 GiB] 1% Done - [25/758 files][112.8 MiB/ 6.5 GiB] 1% Done - [25/758 files][112.8 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/758 files][113.3 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-544-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMTLXShWxZ.data [Content-Type=application/octet-stream]... Step #8: - [25/758 files][113.3 MiB/ 6.5 GiB] 1% Done - [25/758 files][113.5 MiB/ 6.5 GiB] 1% Done - [25/758 files][113.5 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-536-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/758 files][114.6 MiB/ 6.5 GiB] 1% Done - [25/758 files][115.1 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/758 files][116.4 MiB/ 6.5 GiB] 1% Done - [26/758 files][116.9 MiB/ 6.5 GiB] 1% Done - [26/758 files][116.9 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/758 files][118.1 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [27/758 files][118.4 MiB/ 6.5 GiB] 1% Done - [27/758 files][118.4 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-347-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/758 files][119.7 MiB/ 6.5 GiB] 1% Done - [27/758 files][120.2 MiB/ 6.5 GiB] 1% Done - [27/758 files][120.2 MiB/ 6.5 GiB] 1% Done - [28/758 files][121.3 MiB/ 6.5 GiB] 1% Done - [29/758 files][121.5 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/758 files][121.5 MiB/ 6.5 GiB] 1% Done - [30/758 files][122.0 MiB/ 6.5 GiB] 1% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-485-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/758 files][122.8 MiB/ 6.5 GiB] 1% Done \ [30/758 files][122.8 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-351-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/758 files][123.1 MiB/ 6.5 GiB] 1% Done \ [31/758 files][123.8 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-539-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][124.1 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][124.4 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][124.4 MiB/ 6.5 GiB] 1% Done \ [31/758 files][124.4 MiB/ 6.5 GiB] 1% Done \ [31/758 files][124.4 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-508-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][124.4 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][124.4 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-422-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][124.7 MiB/ 6.5 GiB] 1% Done \ [31/758 files][124.7 MiB/ 6.5 GiB] 1% Done \ [31/758 files][124.7 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-405-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][125.0 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][125.5 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-507-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][126.2 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-467-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][126.5 MiB/ 6.5 GiB] 1% Done \ [31/758 files][126.5 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][127.0 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][127.5 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-553-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/758 files][127.5 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/758 files][128.0 MiB/ 6.5 GiB] 1% Done \ [32/758 files][128.0 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-342-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/758 files][128.6 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: \ [32/758 files][130.1 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-523-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/758 files][131.1 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/758 files][131.4 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-442-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/758 files][132.7 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/758 files][133.7 MiB/ 6.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/758 files][137.3 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-457-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/758 files][139.1 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/758 files][139.6 MiB/ 6.5 GiB] 2% Done \ [32/758 files][139.6 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-452-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/758 files][140.4 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: \ [33/758 files][141.2 MiB/ 6.5 GiB] 2% Done \ [33/758 files][141.2 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-499-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/758 files][141.2 MiB/ 6.5 GiB] 2% Done \ [34/758 files][141.2 MiB/ 6.5 GiB] 2% Done \ [34/758 files][141.4 MiB/ 6.5 GiB] 2% Done \ [35/758 files][141.7 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-567-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/758 files][142.3 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/758 files][142.8 MiB/ 6.5 GiB] 2% Done \ [35/758 files][143.6 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-445-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/758 files][144.4 MiB/ 6.5 GiB] 2% Done \ [35/758 files][144.6 MiB/ 6.5 GiB] 2% Done \ [35/758 files][145.4 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-547-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/758 files][146.6 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-363-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/758 files][147.7 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/758 files][148.4 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/758 files][148.7 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-520-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/758 files][149.2 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-491-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/758 files][149.7 MiB/ 6.5 GiB] 2% Done \ [36/758 files][149.7 MiB/ 6.5 GiB] 2% Done \ [36/758 files][149.7 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-546-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-475-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/758 files][151.0 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/758 files][151.2 MiB/ 6.5 GiB] 2% Done \ [36/758 files][151.2 MiB/ 6.5 GiB] 2% Done \ [36/758 files][151.2 MiB/ 6.5 GiB] 2% Done \ [36/758 files][151.2 MiB/ 6.5 GiB] 2% Done \ [36/758 files][151.2 MiB/ 6.5 GiB] 2% Done \ [36/758 files][151.2 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-369-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/758 files][151.8 MiB/ 6.5 GiB] 2% Done \ [36/758 files][151.8 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/758 files][152.5 MiB/ 6.5 GiB] 2% Done \ [36/758 files][153.0 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-579-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/758 files][153.0 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-461-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json.covreport [Content-Type=application/octet-stream]... Step #8: \ [36/758 files][154.1 MiB/ 6.5 GiB] 2% Done \ [36/758 files][154.3 MiB/ 6.5 GiB] 2% Done \ [36/758 files][154.3 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/758 files][155.4 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/758 files][155.6 MiB/ 6.5 GiB] 2% Done \ [36/758 files][156.4 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-506-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/758 files][157.4 MiB/ 6.5 GiB] 2% Done \ [37/758 files][157.4 MiB/ 6.5 GiB] 2% Done \ [38/758 files][157.4 MiB/ 6.5 GiB] 2% Done \ [39/758 files][157.4 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/758 files][157.7 MiB/ 6.5 GiB] 2% Done \ [40/758 files][157.7 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/758 files][159.0 MiB/ 6.5 GiB] 2% Done \ [40/758 files][159.5 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-322-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/758 files][159.5 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-404-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-502-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/758 files][161.3 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-353-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/758 files][162.1 MiB/ 6.5 GiB] 2% Done \ [40/758 files][162.3 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/758 files][163.6 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/758 files][164.4 MiB/ 6.5 GiB] 2% Done \ [40/758 files][164.6 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/758 files][165.4 MiB/ 6.5 GiB] 2% Done \ [41/758 files][165.4 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [41/758 files][166.2 MiB/ 6.5 GiB] 2% Done \ [41/758 files][166.2 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-438-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/758 files][167.0 MiB/ 6.5 GiB] 2% Done \ [43/758 files][167.0 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-426-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-540-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/758 files][168.3 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-367-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/758 files][170.1 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-484-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/758 files][170.6 MiB/ 6.5 GiB] 2% Done \ [43/758 files][170.6 MiB/ 6.5 GiB] 2% Done \ [43/758 files][170.8 MiB/ 6.5 GiB] 2% Done \ [44/758 files][171.1 MiB/ 6.5 GiB] 2% Done \ [45/758 files][171.4 MiB/ 6.5 GiB] 2% Done \ [45/758 files][172.0 MiB/ 6.5 GiB] 2% Done \ [45/758 files][172.5 MiB/ 6.5 GiB] 2% Done \ [45/758 files][173.0 MiB/ 6.5 GiB] 2% Done \ [45/758 files][173.6 MiB/ 6.5 GiB] 2% Done \ [45/758 files][173.6 MiB/ 6.5 GiB] 2% Done \ [45/758 files][174.1 MiB/ 6.5 GiB] 2% Done \ [45/758 files][174.3 MiB/ 6.5 GiB] 2% Done \ [46/758 files][174.6 MiB/ 6.5 GiB] 2% Done \ [46/758 files][175.9 MiB/ 6.5 GiB] 2% Done \ [46/758 files][175.9 MiB/ 6.5 GiB] 2% Done \ [47/758 files][178.4 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-300-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/758 files][185.0 MiB/ 6.5 GiB] 2% Done \ [47/758 files][185.8 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-444-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/758 files][186.5 MiB/ 6.5 GiB] 2% Done \ [48/758 files][186.8 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/758 files][188.9 MiB/ 6.5 GiB] 2% Done \ [49/758 files][190.7 MiB/ 6.5 GiB] 2% Done \ [50/758 files][192.9 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-498-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-462-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/758 files][194.7 MiB/ 6.5 GiB] 2% Done \ [50/758 files][194.7 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-431-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/758 files][196.8 MiB/ 6.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/758 files][198.8 MiB/ 6.5 GiB] 2% Done \ [52/758 files][198.8 MiB/ 6.5 GiB] 2% Done \ [52/758 files][201.2 MiB/ 6.5 GiB] 3% Done \ [53/758 files][202.2 MiB/ 6.5 GiB] 3% Done \ [54/758 files][202.4 MiB/ 6.5 GiB] 3% Done \ [55/758 files][216.9 MiB/ 6.5 GiB] 3% Done \ [56/758 files][218.2 MiB/ 6.5 GiB] 3% Done \ [57/758 files][218.4 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-561-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-412-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-403-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [58/758 files][231.9 MiB/ 6.5 GiB] 3% Done | [59/758 files][231.9 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [60/758 files][232.4 MiB/ 6.5 GiB] 3% Done | [61/758 files][232.4 MiB/ 6.5 GiB] 3% Done | [62/758 files][232.4 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-437-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-486-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [62/758 files][246.2 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [62/758 files][248.9 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-409-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [62/758 files][252.0 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [63/758 files][255.4 MiB/ 6.5 GiB] 3% Done | [64/758 files][255.4 MiB/ 6.5 GiB] 3% Done | [65/758 files][255.6 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-324-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [66/758 files][255.6 MiB/ 6.5 GiB] 3% Done | [67/758 files][255.6 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: | [68/758 files][256.4 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-398-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [68/758 files][259.9 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [68/758 files][261.8 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-341-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [68/758 files][265.2 MiB/ 6.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-465-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [68/758 files][270.8 MiB/ 6.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [69/758 files][275.5 MiB/ 6.5 GiB] 4% Done | [70/758 files][275.5 MiB/ 6.5 GiB] 4% Done | [71/758 files][275.5 MiB/ 6.5 GiB] 4% Done | [72/758 files][276.8 MiB/ 6.5 GiB] 4% Done | [73/758 files][276.8 MiB/ 6.5 GiB] 4% Done | [74/758 files][276.8 MiB/ 6.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [75/758 files][287.5 MiB/ 6.5 GiB] 4% Done | [76/758 files][288.5 MiB/ 6.5 GiB] 4% Done | [77/758 files][288.5 MiB/ 6.5 GiB] 4% Done | [78/758 files][289.0 MiB/ 6.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [79/758 files][291.6 MiB/ 6.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-530-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [80/758 files][292.6 MiB/ 6.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-388-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [81/758 files][296.0 MiB/ 6.5 GiB] 4% Done | [82/758 files][298.0 MiB/ 6.5 GiB] 4% Done | [82/758 files][300.4 MiB/ 6.5 GiB] 4% Done | [83/758 files][304.5 MiB/ 6.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-576-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [84/758 files][309.9 MiB/ 6.5 GiB] 4% Done | [85/758 files][314.4 MiB/ 6.5 GiB] 4% Done | [86/758 files][314.4 MiB/ 6.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-550-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [87/758 files][316.2 MiB/ 6.5 GiB] 4% Done | [88/758 files][316.2 MiB/ 6.5 GiB] 4% Done | [89/758 files][316.8 MiB/ 6.5 GiB] 4% Done | [89/758 files][316.8 MiB/ 6.5 GiB] 4% Done | [89/758 files][317.0 MiB/ 6.5 GiB] 4% Done | [90/758 files][320.6 MiB/ 6.5 GiB] 4% Done | [91/758 files][321.2 MiB/ 6.5 GiB] 4% Done | [92/758 files][321.2 MiB/ 6.5 GiB] 4% Done | [93/758 files][321.2 MiB/ 6.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [94/758 files][321.2 MiB/ 6.5 GiB] 4% Done | [94/758 files][325.6 MiB/ 6.5 GiB] 4% Done | [94/758 files][325.6 MiB/ 6.5 GiB] 4% Done | [95/758 files][326.6 MiB/ 6.5 GiB] 4% Done | [95/758 files][327.9 MiB/ 6.5 GiB] 4% Done | [96/758 files][328.6 MiB/ 6.5 GiB] 4% Done | [96/758 files][329.2 MiB/ 6.5 GiB] 4% Done | [96/758 files][330.4 MiB/ 6.5 GiB] 4% Done | [97/758 files][333.6 MiB/ 6.5 GiB] 4% Done | [98/758 files][333.9 MiB/ 6.5 GiB] 4% Done | [99/758 files][334.2 MiB/ 6.5 GiB] 4% Done | [99/758 files][334.4 MiB/ 6.5 GiB] 4% Done | [100/758 files][334.9 MiB/ 6.5 GiB] 4% Done | [101/758 files][335.7 MiB/ 6.5 GiB] 5% Done | [101/758 files][336.0 MiB/ 6.5 GiB] 5% Done | [101/758 files][336.5 MiB/ 6.5 GiB] 5% Done | [101/758 files][339.4 MiB/ 6.5 GiB] 5% Done | [101/758 files][340.1 MiB/ 6.5 GiB] 5% Done | [101/758 files][341.7 MiB/ 6.5 GiB] 5% Done | [101/758 files][341.7 MiB/ 6.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [102/758 files][342.6 MiB/ 6.5 GiB] 5% Done | [102/758 files][343.3 MiB/ 6.5 GiB] 5% Done | [102/758 files][343.3 MiB/ 6.5 GiB] 5% Done | [102/758 files][343.6 MiB/ 6.5 GiB] 5% Done | [103/758 files][344.1 MiB/ 6.5 GiB] 5% Done | [104/758 files][344.1 MiB/ 6.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-490-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [104/758 files][344.4 MiB/ 6.5 GiB] 5% Done | [104/758 files][344.9 MiB/ 6.5 GiB] 5% Done | [105/758 files][350.4 MiB/ 6.5 GiB] 5% Done | [106/758 files][350.4 MiB/ 6.5 GiB] 5% Done | [107/758 files][350.4 MiB/ 6.5 GiB] 5% Done | [108/758 files][350.4 MiB/ 6.5 GiB] 5% Done | [109/758 files][351.2 MiB/ 6.5 GiB] 5% Done | [110/758 files][351.2 MiB/ 6.5 GiB] 5% Done | [110/758 files][351.7 MiB/ 6.5 GiB] 5% Done | [111/758 files][351.7 MiB/ 6.5 GiB] 5% Done | [112/758 files][351.7 MiB/ 6.5 GiB] 5% Done | [113/758 files][352.0 MiB/ 6.5 GiB] 5% Done | [113/758 files][352.8 MiB/ 6.5 GiB] 5% Done | [114/758 files][352.8 MiB/ 6.5 GiB] 5% Done | [114/758 files][356.6 MiB/ 6.5 GiB] 5% Done | [115/758 files][356.6 MiB/ 6.5 GiB] 5% Done / / [115/758 files][357.9 MiB/ 6.5 GiB] 5% Done / [116/758 files][359.0 MiB/ 6.5 GiB] 5% Done / [116/758 files][359.0 MiB/ 6.5 GiB] 5% Done / [117/758 files][359.5 MiB/ 6.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-414-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [117/758 files][360.5 MiB/ 6.5 GiB] 5% Done / [118/758 files][363.1 MiB/ 6.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [119/758 files][364.6 MiB/ 6.5 GiB] 5% Done / [120/758 files][364.6 MiB/ 6.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-574-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [121/758 files][367.5 MiB/ 6.5 GiB] 5% Done / [122/758 files][368.5 MiB/ 6.5 GiB] 5% Done / [123/758 files][368.8 MiB/ 6.5 GiB] 5% Done / [124/758 files][373.3 MiB/ 6.5 GiB] 5% Done / [124/758 files][375.1 MiB/ 6.5 GiB] 5% Done / [125/758 files][375.1 MiB/ 6.5 GiB] 5% Done / [125/758 files][377.4 MiB/ 6.5 GiB] 5% Done / [125/758 files][381.2 MiB/ 6.5 GiB] 5% Done / [126/758 files][387.6 MiB/ 6.5 GiB] 5% Done / [127/758 files][387.6 MiB/ 6.5 GiB] 5% Done / [128/758 files][387.6 MiB/ 6.5 GiB] 5% Done / [129/758 files][387.6 MiB/ 6.5 GiB] 5% Done / [130/758 files][388.1 MiB/ 6.5 GiB] 5% Done / [131/758 files][388.4 MiB/ 6.5 GiB] 5% Done / [132/758 files][388.4 MiB/ 6.5 GiB] 5% Done / [133/758 files][388.4 MiB/ 6.5 GiB] 5% Done / [134/758 files][388.6 MiB/ 6.5 GiB] 5% Done / [134/758 files][395.0 MiB/ 6.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [135/758 files][402.4 MiB/ 6.5 GiB] 6% Done / [136/758 files][402.4 MiB/ 6.5 GiB] 6% Done / [137/758 files][402.7 MiB/ 6.5 GiB] 6% Done / [138/758 files][402.7 MiB/ 6.5 GiB] 6% Done / [139/758 files][403.2 MiB/ 6.5 GiB] 6% Done / [140/758 files][403.2 MiB/ 6.5 GiB] 6% Done / [141/758 files][403.2 MiB/ 6.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [142/758 files][404.5 MiB/ 6.5 GiB] 6% Done / [143/758 files][406.8 MiB/ 6.5 GiB] 6% Done / [143/758 files][408.9 MiB/ 6.5 GiB] 6% Done / [144/758 files][410.7 MiB/ 6.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [145/758 files][414.5 MiB/ 6.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-522-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [146/758 files][417.1 MiB/ 6.5 GiB] 6% Done / [147/758 files][417.4 MiB/ 6.5 GiB] 6% Done / [148/758 files][417.4 MiB/ 6.5 GiB] 6% Done / [149/758 files][417.4 MiB/ 6.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-531-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [150/758 files][417.9 MiB/ 6.5 GiB] 6% Done / [151/758 files][417.9 MiB/ 6.5 GiB] 6% Done / [152/758 files][418.2 MiB/ 6.5 GiB] 6% Done / [153/758 files][418.4 MiB/ 6.5 GiB] 6% Done / [154/758 files][421.3 MiB/ 6.5 GiB] 6% Done / [155/758 files][421.6 MiB/ 6.5 GiB] 6% Done / [156/758 files][422.1 MiB/ 6.5 GiB] 6% Done / [157/758 files][423.1 MiB/ 6.5 GiB] 6% Done / [158/758 files][424.1 MiB/ 6.5 GiB] 6% Done / [159/758 files][424.4 MiB/ 6.5 GiB] 6% Done / [160/758 files][425.2 MiB/ 6.5 GiB] 6% Done / [161/758 files][428.5 MiB/ 6.5 GiB] 6% Done / [162/758 files][428.8 MiB/ 6.5 GiB] 6% Done / [163/758 files][430.8 MiB/ 6.5 GiB] 6% Done / [163/758 files][433.9 MiB/ 6.5 GiB] 6% Done / [164/758 files][436.0 MiB/ 6.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-407-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [164/758 files][436.5 MiB/ 6.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [165/758 files][448.2 MiB/ 6.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [166/758 files][452.5 MiB/ 6.5 GiB] 6% Done / [166/758 files][454.6 MiB/ 6.5 GiB] 6% Done / [166/758 files][456.1 MiB/ 6.5 GiB] 6% Done / [167/758 files][459.0 MiB/ 6.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [168/758 files][459.0 MiB/ 6.5 GiB] 6% Done / [168/758 files][463.1 MiB/ 6.5 GiB] 6% Done / [169/758 files][464.4 MiB/ 6.5 GiB] 6% Done / [170/758 files][464.9 MiB/ 6.5 GiB] 6% Done / [171/758 files][465.2 MiB/ 6.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-578-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [171/758 files][472.4 MiB/ 6.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-543-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-328-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [172/758 files][477.3 MiB/ 6.5 GiB] 7% Done / [173/758 files][477.6 MiB/ 6.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-557-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [174/758 files][477.8 MiB/ 6.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-481-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [175/758 files][491.0 MiB/ 6.5 GiB] 7% Done / [176/758 files][496.2 MiB/ 6.5 GiB] 7% Done / [177/758 files][499.3 MiB/ 6.5 GiB] 7% Done - - [178/758 files][505.2 MiB/ 6.5 GiB] 7% Done - [179/758 files][510.1 MiB/ 6.5 GiB] 7% Done - [180/758 files][510.6 MiB/ 6.5 GiB] 7% Done - [181/758 files][515.5 MiB/ 6.5 GiB] 7% Done - [182/758 files][519.6 MiB/ 6.5 GiB] 7% Done - [183/758 files][525.6 MiB/ 6.5 GiB] 7% Done - [184/758 files][525.8 MiB/ 6.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-545-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [185/758 files][531.0 MiB/ 6.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [186/758 files][539.3 MiB/ 6.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [187/758 files][539.8 MiB/ 6.5 GiB] 8% Done - [188/758 files][547.4 MiB/ 6.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-463-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-548-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [189/758 files][549.5 MiB/ 6.5 GiB] 8% Done - [189/758 files][549.8 MiB/ 6.5 GiB] 8% Done - [189/758 files][554.4 MiB/ 6.5 GiB] 8% Done - [190/758 files][568.9 MiB/ 6.5 GiB] 8% Done - [191/758 files][569.7 MiB/ 6.5 GiB] 8% Done - [192/758 files][570.7 MiB/ 6.5 GiB] 8% Done - [192/758 files][571.2 MiB/ 6.5 GiB] 8% Done - [193/758 files][575.1 MiB/ 6.5 GiB] 8% Done - [194/758 files][587.2 MiB/ 6.5 GiB] 8% Done - [195/758 files][593.2 MiB/ 6.5 GiB] 8% Done - [196/758 files][594.8 MiB/ 6.5 GiB] 8% Done - [196/758 files][595.8 MiB/ 6.5 GiB] 8% Done - [197/758 files][599.7 MiB/ 6.5 GiB] 8% Done - [197/758 files][610.5 MiB/ 6.5 GiB] 9% Done - [198/758 files][611.5 MiB/ 6.5 GiB] 9% Done - [199/758 files][613.4 MiB/ 6.5 GiB] 9% Done - [199/758 files][622.1 MiB/ 6.5 GiB] 9% Done - [200/758 files][633.0 MiB/ 6.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [201/758 files][637.6 MiB/ 6.5 GiB] 9% Done - [202/758 files][637.6 MiB/ 6.5 GiB] 9% Done - [203/758 files][637.9 MiB/ 6.5 GiB] 9% Done - [204/758 files][637.9 MiB/ 6.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [205/758 files][654.6 MiB/ 6.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [205/758 files][678.4 MiB/ 6.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [206/758 files][681.0 MiB/ 6.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [207/758 files][682.3 MiB/ 6.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [208/758 files][684.7 MiB/ 6.5 GiB] 10% Done - [209/758 files][685.4 MiB/ 6.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-415-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-504-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [209/758 files][694.5 MiB/ 6.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-515-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [209/758 files][706.8 MiB/ 6.5 GiB] 10% Done - [210/758 files][708.1 MiB/ 6.5 GiB] 10% Done - [211/758 files][713.3 MiB/ 6.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-386-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [212/758 files][717.4 MiB/ 6.5 GiB] 10% Done - [212/758 files][717.9 MiB/ 6.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-555-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [212/758 files][733.1 MiB/ 6.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [213/758 files][749.0 MiB/ 6.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [213/758 files][749.7 MiB/ 6.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [213/758 files][752.8 MiB/ 6.5 GiB] 11% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-469-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [213/758 files][753.6 MiB/ 6.5 GiB] 11% Done \ [213/758 files][754.9 MiB/ 6.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-366-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [213/758 files][759.3 MiB/ 6.5 GiB] 11% Done \ [213/758 files][761.6 MiB/ 6.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [213/758 files][767.3 MiB/ 6.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [213/758 files][769.4 MiB/ 6.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [213/758 files][772.2 MiB/ 6.5 GiB] 11% Done \ [214/758 files][773.2 MiB/ 6.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [215/758 files][794.9 MiB/ 6.5 GiB] 11% Done \ [216/758 files][795.7 MiB/ 6.5 GiB] 11% Done \ [217/758 files][796.0 MiB/ 6.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [218/758 files][796.0 MiB/ 6.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [219/758 files][796.2 MiB/ 6.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-565-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-441-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [220/758 files][816.1 MiB/ 6.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [221/758 files][816.3 MiB/ 6.5 GiB] 12% Done \ [221/758 files][816.3 MiB/ 6.5 GiB] 12% Done \ [222/758 files][816.3 MiB/ 6.5 GiB] 12% Done \ [223/758 files][817.9 MiB/ 6.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-526-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [224/758 files][818.4 MiB/ 6.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-418-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [224/758 files][820.5 MiB/ 6.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [224/758 files][822.3 MiB/ 6.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [225/758 files][829.8 MiB/ 6.5 GiB] 12% Done \ [225/758 files][830.5 MiB/ 6.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-430-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [225/758 files][835.9 MiB/ 6.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [225/758 files][842.3 MiB/ 6.5 GiB] 12% Done \ [225/758 files][842.3 MiB/ 6.5 GiB] 12% Done \ [226/758 files][842.3 MiB/ 6.5 GiB] 12% Done \ [226/758 files][843.3 MiB/ 6.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-439-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [227/758 files][851.1 MiB/ 6.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [228/758 files][860.9 MiB/ 6.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-532-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-525-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-524-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-563-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [229/758 files][887.2 MiB/ 6.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [229/758 files][894.3 MiB/ 6.5 GiB] 13% Done \ [230/758 files][895.3 MiB/ 6.5 GiB] 13% Done \ [231/758 files][897.1 MiB/ 6.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [231/758 files][897.9 MiB/ 6.5 GiB] 13% Done \ [231/758 files][898.4 MiB/ 6.5 GiB] 13% Done \ [232/758 files][898.4 MiB/ 6.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-538-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-432-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [233/758 files][909.0 MiB/ 6.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [234/758 files][910.9 MiB/ 6.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [235/758 files][914.5 MiB/ 6.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-521-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [235/758 files][936.0 MiB/ 6.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [235/758 files][937.3 MiB/ 6.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [235/758 files][939.1 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-299-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [235/758 files][940.4 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-559-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [235/758 files][941.7 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-493-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [235/758 files][944.0 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-473-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [235/758 files][946.4 MiB/ 6.5 GiB] 14% Done \ [235/758 files][947.1 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [235/758 files][949.4 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [236/758 files][951.3 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [236/758 files][953.1 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [236/758 files][955.4 MiB/ 6.5 GiB] 14% Done \ [236/758 files][955.9 MiB/ 6.5 GiB] 14% Done \ [236/758 files][956.9 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [236/758 files][962.9 MiB/ 6.5 GiB] 14% Done \ [236/758 files][962.9 MiB/ 6.5 GiB] 14% Done \ [236/758 files][963.9 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-393-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [237/758 files][966.2 MiB/ 6.5 GiB] 14% Done \ [238/758 files][966.5 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [239/758 files][966.7 MiB/ 6.5 GiB] 14% Done \ [239/758 files][966.7 MiB/ 6.5 GiB] 14% Done \ [239/758 files][967.8 MiB/ 6.5 GiB] 14% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [239/758 files][968.0 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-464-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [240/758 files][971.6 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [241/758 files][972.2 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-558-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [241/758 files][978.1 MiB/ 6.5 GiB] 14% Done | [242/758 files][981.2 MiB/ 6.5 GiB] 14% Done | [242/758 files][985.8 MiB/ 6.5 GiB] 14% Done | [242/758 files][986.8 MiB/ 6.5 GiB] 14% Done | [243/758 files][987.6 MiB/ 6.5 GiB] 14% Done | [243/758 files][988.1 MiB/ 6.5 GiB] 14% Done | [243/758 files][989.9 MiB/ 6.5 GiB] 14% Done | [243/758 files][992.8 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-454-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [243/758 files][993.6 MiB/ 6.5 GiB] 14% Done | [243/758 files][994.6 MiB/ 6.5 GiB] 14% Done | [243/758 files][996.6 MiB/ 6.5 GiB] 14% Done | [244/758 files][ 1001 MiB/ 6.5 GiB] 14% Done | [245/758 files][ 1003 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-510-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [245/758 files][ 1005 MiB/ 6.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-447-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-496-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [245/758 files][ 1006 MiB/ 6.5 GiB] 15% Done | [245/758 files][ 1008 MiB/ 6.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [246/758 files][ 1009 MiB/ 6.5 GiB] 15% Done | [246/758 files][ 1009 MiB/ 6.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-453-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [247/758 files][ 1010 MiB/ 6.5 GiB] 15% Done | [247/758 files][ 1015 MiB/ 6.5 GiB] 15% Done | [247/758 files][ 1016 MiB/ 6.5 GiB] 15% Done | [248/758 files][ 1018 MiB/ 6.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [248/758 files][ 1020 MiB/ 6.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [249/758 files][ 1022 MiB/ 6.5 GiB] 15% Done | [250/758 files][ 1023 MiB/ 6.5 GiB] 15% Done | [251/758 files][ 1.0 GiB/ 6.5 GiB] 15% Done | [252/758 files][ 1.0 GiB/ 6.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [253/758 files][ 1.0 GiB/ 6.5 GiB] 15% Done | [254/758 files][ 1.0 GiB/ 6.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-354-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-378-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-390-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [255/758 files][ 1.0 GiB/ 6.5 GiB] 15% Done | [256/758 files][ 1.0 GiB/ 6.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-346-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-551-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [257/758 files][ 1.0 GiB/ 6.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-552-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-512-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [258/758 files][ 1.0 GiB/ 6.5 GiB] 15% Done | [258/758 files][ 1.0 GiB/ 6.5 GiB] 15% Done | [258/758 files][ 1.0 GiB/ 6.5 GiB] 16% Done | [258/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [258/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [259/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [260/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [261/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [262/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [262/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [263/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [263/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [263/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [263/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [263/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [264/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [265/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [266/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [267/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [268/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [269/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [269/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [269/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [269/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [269/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [269/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [269/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [269/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [269/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [270/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [270/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [270/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [271/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [271/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [272/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [272/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [272/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [272/758 files][ 1.1 GiB/ 6.5 GiB] 16% Done | [273/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [274/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [274/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [275/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-319-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [275/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [275/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [276/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [276/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [276/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [277/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [278/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [278/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [279/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [279/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [280/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [280/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [280/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [280/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [281/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done | [281/758 files][ 1.1 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-374-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [281/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [282/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [283/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [284/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [285/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [286/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [286/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-368-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [286/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [287/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [288/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [289/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done | [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-501-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-516-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / / [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-360-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done / [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-527-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done / [290/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done / [291/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-400-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-310-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [292/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done / [293/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done / [294/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [295/758 files][ 1.2 GiB/ 6.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-571-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [296/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [297/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-420-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [297/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [298/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [299/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [300/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [301/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [301/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [302/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [303/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [304/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [304/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [305/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [305/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [306/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [306/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [306/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [306/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [306/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [306/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [307/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [307/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [308/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [308/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [309/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [310/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [311/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [312/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done / [312/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [312/758 files][ 1.2 GiB/ 6.5 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-402-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-480-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-327-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-577-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [313/758 files][ 1.2 GiB/ 6.5 GiB] 19% Done / [314/758 files][ 1.2 GiB/ 6.5 GiB] 19% Done / [315/758 files][ 1.2 GiB/ 6.5 GiB] 19% Done / [316/758 files][ 1.2 GiB/ 6.5 GiB] 19% Done / [317/758 files][ 1.2 GiB/ 6.5 GiB] 19% Done / [317/758 files][ 1.2 GiB/ 6.5 GiB] 19% Done / [318/758 files][ 1.2 GiB/ 6.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-361-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [319/758 files][ 1.2 GiB/ 6.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-443-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-500-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [319/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [320/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-573-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [321/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-358-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [321/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [321/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-377-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [322/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [322/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-365-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-293-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [323/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-421-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [323/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [323/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [324/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [325/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [326/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [326/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [326/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [326/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [326/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [327/758 files][ 1.3 GiB/ 6.5 GiB] 19% Done / [327/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [327/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [327/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [327/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [328/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [329/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [330/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [331/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [332/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [333/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [333/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [333/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [333/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-304-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [334/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [335/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [335/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-479-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-339-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [335/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [336/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [337/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [338/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [338/758 files][ 1.3 GiB/ 6.5 GiB] 20% Done / [338/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-424-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-518-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [339/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-337-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [339/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [340/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-305-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [341/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done / [342/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-570-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [343/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done / [344/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done / [344/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [345/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done / [345/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [346/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done / [347/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-311-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-394-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [348/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done / [349/758 files][ 1.4 GiB/ 6.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-517-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [349/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-513-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [350/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-308-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-290-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [350/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-428-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [350/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-533-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-528-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [350/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-357-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [350/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [350/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-568-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [351/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [352/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-560-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-456-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-478-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [353/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done - [354/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done - [355/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-534-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-556-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [356/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-569-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-542-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-482-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-472-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [356/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-383-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [357/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done - [358/758 files][ 1.4 GiB/ 6.5 GiB] 21% Done - [358/758 files][ 1.4 GiB/ 6.5 GiB] 22% Done - [358/758 files][ 1.4 GiB/ 6.5 GiB] 22% Done - [358/758 files][ 1.4 GiB/ 6.5 GiB] 22% Done - [359/758 files][ 1.4 GiB/ 6.5 GiB] 22% Done - [359/758 files][ 1.4 GiB/ 6.5 GiB] 22% Done - [360/758 files][ 1.4 GiB/ 6.5 GiB] 22% Done - [360/758 files][ 1.4 GiB/ 6.5 GiB] 22% Done - [361/758 files][ 1.4 GiB/ 6.5 GiB] 22% Done - [362/758 files][ 1.5 GiB/ 6.5 GiB] 22% Done - [363/758 files][ 1.5 GiB/ 6.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-387-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-466-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [364/758 files][ 1.5 GiB/ 6.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-416-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [364/758 files][ 1.5 GiB/ 6.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [364/758 files][ 1.5 GiB/ 6.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-476-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-458-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-470-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-459-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [365/758 files][ 1.5 GiB/ 6.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [365/758 files][ 1.5 GiB/ 6.5 GiB] 22% Done - [366/758 files][ 1.5 GiB/ 6.5 GiB] 22% Done - [367/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [367/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [367/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [367/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [367/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [368/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [369/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [369/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [369/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [370/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [370/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [371/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [372/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done - [373/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-511-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [373/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [373/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-483-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [373/758 files][ 1.5 GiB/ 6.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-440-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [373/758 files][ 1.6 GiB/ 6.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-503-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [373/758 files][ 1.6 GiB/ 6.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-460-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [374/758 files][ 1.6 GiB/ 6.5 GiB] 23% Done - [374/758 files][ 1.6 GiB/ 6.5 GiB] 23% Done - [374/758 files][ 1.6 GiB/ 6.5 GiB] 23% Done - [375/758 files][ 1.6 GiB/ 6.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-435-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-391-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-340-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-495-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [376/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done - [377/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done - [378/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done - [379/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done - [380/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-350-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-436-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-307-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [381/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done - [382/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done - [383/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done - [384/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CMTLXShWxZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-489-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [385/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-314-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [385/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-477-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [386/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-537-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ \ [387/758 files][ 1.6 GiB/ 6.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-535-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [388/758 files][ 1.6 GiB/ 6.5 GiB] 25% Done \ [389/758 files][ 1.6 GiB/ 6.5 GiB] 25% Done \ [389/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done \ [389/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done \ [389/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done \ [389/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done \ [389/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-419-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [390/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done \ [390/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done \ [390/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done \ [390/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done \ [390/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-397-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [390/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done \ [390/758 files][ 1.7 GiB/ 6.5 GiB] 25% Done \ [390/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done \ [391/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done \ [391/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-429-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-411-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [391/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-519-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [391/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done \ [391/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done \ [391/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done \ [391/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-316-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [391/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done \ [392/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done \ [393/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done \ [393/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-297-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [394/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-434-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [395/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done \ [396/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [396/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done \ [396/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-572-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [397/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-509-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-364-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-471-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [398/758 files][ 1.7 GiB/ 6.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [399/758 files][ 1.8 GiB/ 6.5 GiB] 26% Done \ [400/758 files][ 1.8 GiB/ 6.5 GiB] 26% Done \ [401/758 files][ 1.8 GiB/ 6.5 GiB] 26% Done \ [402/758 files][ 1.8 GiB/ 6.5 GiB] 26% Done \ [403/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [404/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [405/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [405/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [406/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [406/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [406/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [406/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [406/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [406/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [406/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [406/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [407/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [408/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-492-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-549-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [409/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 27% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 28% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 28% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 28% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 28% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 28% Done \ [410/758 files][ 1.8 GiB/ 6.5 GiB] 28% Done \ [411/758 files][ 1.8 GiB/ 6.5 GiB] 28% Done \ [412/758 files][ 1.8 GiB/ 6.5 GiB] 28% Done \ [413/758 files][ 1.8 GiB/ 6.5 GiB] 28% Done \ [414/758 files][ 1.8 GiB/ 6.5 GiB] 28% Done | | [414/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done | [414/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done | [414/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done | [414/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-329-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [414/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-323-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-408-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [414/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-417-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [415/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done | [416/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-487-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [417/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done | [418/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [419/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-396-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [419/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-449-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [419/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done | [419/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-497-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-468-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-451-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [419/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-348-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-372-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-289-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [420/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done | [421/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done | [422/758 files][ 1.9 GiB/ 6.5 GiB] 28% Done | [422/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [423/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [424/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [425/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [426/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [427/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [427/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [427/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [428/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [429/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [430/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [431/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [432/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [433/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [433/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [433/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [433/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [433/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [433/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [433/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [433/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [434/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-433-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [434/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [435/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [435/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done | [436/758 files][ 1.9 GiB/ 6.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-455-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [436/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [436/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-413-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [437/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-296-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [437/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-505-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [438/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [439/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [440/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [441/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [442/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [443/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [443/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [443/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [444/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [445/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [445/758 files][ 2.0 GiB/ 6.5 GiB] 29% Done | [446/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [446/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [446/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [446/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [447/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [447/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [448/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [448/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [449/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [449/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [449/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [450/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [451/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [451/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [452/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [453/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-554-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-352-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [453/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [454/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: | [455/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [455/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [455/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [455/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/langinfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [456/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: | [457/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [458/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [459/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [459/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [460/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/nl_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/strings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/string_fortified.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [460/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [460/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [461/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio2.h [Content-Type=text/x-chdr]... Step #8: | [462/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [462/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: | [462/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [462/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/strings_fortified.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [462/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [463/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: | [464/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [464/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: | [465/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [465/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [465/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz_json.c [Content-Type=text/x-csrc]... Step #8: | [465/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/thr_rwlock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/errors.c [Content-Type=text/x-csrc]... Step #8: | [465/758 files][ 2.0 GiB/ 6.5 GiB] 30% Done | [466/758 files][ 2.0 GiB/ 6.5 GiB] 31% Done | [467/758 files][ 2.0 GiB/ 6.5 GiB] 31% Done | [468/758 files][ 2.0 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_static.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_symlink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/mf_pack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/psi_noop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_alloc.c [Content-Type=text/x-csrc]... Step #8: | [468/758 files][ 2.0 GiB/ 6.5 GiB] 31% Done | [469/758 files][ 2.0 GiB/ 6.5 GiB] 31% Done | [470/758 files][ 2.0 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_mess.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/charset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_static.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_getsystime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_open.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/charset-def.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_getwd.c [Content-Type=text/x-csrc]... Step #8: | [471/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_sync.c [Content-Type=text/x-csrc]... Step #8: | [472/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done | [473/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done | [474/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done | [474/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done | [474/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done | [475/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/mf_dirname.c [Content-Type=text/x-csrc]... Step #8: | [475/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/mf_loadpath.c [Content-Type=text/x-csrc]... Step #8: | [475/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_error.c [Content-Type=text/x-csrc]... Step #8: | [475/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done | [475/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done | [475/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_div.c [Content-Type=text/x-csrc]... Step #8: | [475/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done | [475/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_once.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_init.c [Content-Type=text/x-csrc]... Step #8: | [476/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/mf_qsort.c [Content-Type=text/x-csrc]... Step #8: | [477/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_malloc.c [Content-Type=text/x-csrc]... Step #8: | [477/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/hash.c [Content-Type=text/x-csrc]... Step #8: | [478/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/thr_mutex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/mysys/my_thr_init.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/my_xml.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/my_bit.h [Content-Type=text/x-chdr]... Step #8: / [479/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/m_string.h [Content-Type=text/x-chdr]... Step #8: / [480/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done / [481/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/my_dir.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/my_uctype.h [Content-Type=text/x-chdr]... Step #8: / [482/758 files][ 2.1 GiB/ 6.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/json_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/my_pthread.h [Content-Type=text/x-chdr]... Step #8: / [483/758 files][ 2.1 GiB/ 6.5 GiB] 32% Done / [484/758 files][ 2.1 GiB/ 6.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/my_handler_errors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/m_ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/my_alloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/typelib.h [Content-Type=text/x-chdr]... Step #8: / [485/758 files][ 2.1 GiB/ 6.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/my_global.h [Content-Type=text/x-chdr]... Step #8: / [486/758 files][ 2.1 GiB/ 6.5 GiB] 32% Done / [487/758 files][ 2.1 GiB/ 6.5 GiB] 32% Done / [488/758 files][ 2.1 GiB/ 6.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/my_sys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/byte_order_generic_x86_64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/mysql/service_thd_alloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/mysql/psi/mysql_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/mysql/plugin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/mysql/psi/psi_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/mysql/psi/psi.h [Content-Type=text/x-chdr]... Step #8: / [488/758 files][ 2.1 GiB/ 6.5 GiB] 32% Done / [488/758 files][ 2.1 GiB/ 6.5 GiB] 32% Done / [488/758 files][ 2.2 GiB/ 6.5 GiB] 32% Done / [489/758 files][ 2.2 GiB/ 6.5 GiB] 32% Done / [490/758 files][ 2.2 GiB/ 6.5 GiB] 32% Done / [491/758 files][ 2.2 GiB/ 6.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/mysql/psi/psi_memory.h [Content-Type=text/x-chdr]... Step #8: / [491/758 files][ 2.2 GiB/ 6.5 GiB] 32% Done / [491/758 files][ 2.2 GiB/ 6.5 GiB] 32% Done / [492/758 files][ 2.2 GiB/ 6.5 GiB] 32% Done / [492/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done / [492/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/mysql/psi/mysql_stage.h [Content-Type=text/x-chdr]... Step #8: / [492/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done / [492/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done / [492/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done / [493/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/include/mysql/psi/mysql_file.h [Content-Type=text/x-chdr]... Step #8: / [494/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done / [494/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done / [495/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done / [496/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/build/strings/ctype-uca1400data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-uca1400.h [Content-Type=text/x-chdr]... Step #8: / [497/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-mb.c [Content-Type=text/x-csrc]... Step #8: / [498/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-utf16.h [Content-Type=text/x-chdr]... Step #8: / [499/758 files][ 2.2 GiB/ 6.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-mb.inl [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-unicode520-casefold.h [Content-Type=text/x-chdr]... Step #8: / [500/758 files][ 2.2 GiB/ 6.5 GiB] 34% Done / [501/758 files][ 2.2 GiB/ 6.5 GiB] 34% Done / [501/758 files][ 2.2 GiB/ 6.5 GiB] 34% Done / [501/758 files][ 2.2 GiB/ 6.5 GiB] 34% Done / [502/758 files][ 2.2 GiB/ 6.5 GiB] 34% Done / [502/758 files][ 2.2 GiB/ 6.5 GiB] 34% Done / [502/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-utf8.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-extra.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-win1250ch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/strxnmov.c [Content-Type=text/x-csrc]... Step #8: / [502/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-uca.c [Content-Type=text/x-csrc]... Step #8: / [502/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-uca-scanner_next.inl [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-bin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/strnmov.c [Content-Type=text/x-csrc]... Step #8: / [503/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-unicode1400-casefold.h [Content-Type=text/x-chdr]... Step #8: / [503/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-ujis.c [Content-Type=text/x-csrc]... Step #8: / [503/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done / [503/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done / [503/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done / [503/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done / [503/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done / [503/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-simple.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-euc_kr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-unidata.h [Content-Type=text/x-chdr]... Step #8: / [504/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/bmove_upp.c [Content-Type=text/x-csrc]... Step #8: / [505/758 files][ 2.3 GiB/ 6.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-utf8.c [Content-Type=text/x-csrc]... Step #8: / [506/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done / [507/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done / [507/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done / [508/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done / [509/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done / [510/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done / [511/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done / [512/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done / [513/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done / [513/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done / [514/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/strings_def.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-utf32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-sjis.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype.c [Content-Type=text/x-csrc]... Step #8: / [515/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-eucjpms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/strfill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/strend.c [Content-Type=text/x-csrc]... Step #8: - - [516/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done - [517/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-tis620.c [Content-Type=text/x-csrc]... Step #8: - [518/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done - [519/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done - [520/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done - [521/758 files][ 2.3 GiB/ 6.5 GiB] 35% Done - [522/758 files][ 2.4 GiB/ 6.5 GiB] 35% Done - [523/758 files][ 2.4 GiB/ 6.5 GiB] 35% Done - [524/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done - [524/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done - [524/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done - [524/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done - [524/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done - [525/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done - [525/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done - [526/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/strxmov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-latin1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/json_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-big5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/str2int.c [Content-Type=text/x-csrc]... Step #8: - [527/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-wildcmp.inl [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-uca.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-unidata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-unicode300-general_ci.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-ascii.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/strcoll.inl [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-unicode300-general_mysql500_ci.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-czech.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-cp932.c [Content-Type=text/x-csrc]... Step #8: - [527/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-uca.inl [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/strmov_overlapp.c [Content-Type=text/x-csrc]... Step #8: - [527/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done - [528/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done - [528/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/strmake.c [Content-Type=text/x-csrc]... Step #8: - [528/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/my_strtoll10.c [Content-Type=text/x-csrc]... Step #8: - [528/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/dtoa.c [Content-Type=text/x-csrc]... Step #8: - [528/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done - [528/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/my_vsnprintf.c [Content-Type=text/x-csrc]... Step #8: - [528/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/int2str.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-ucs2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-unicode1400-casefold-tr.h [Content-Type=text/x-chdr]... Step #8: - [528/758 files][ 2.4 GiB/ 6.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-unicode300-casefold-tr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/is_prefix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-gb2312.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-gbk.c [Content-Type=text/x-csrc]... Step #8: - [529/758 files][ 2.4 GiB/ 6.5 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-unicode300-casefold.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/bchange.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/xml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/server/strings/ctype-ucs2.h [Content-Type=text/x-chdr]... Step #8: - [530/758 files][ 2.4 GiB/ 6.5 GiB] 37% Done - [531/758 files][ 2.4 GiB/ 6.5 GiB] 37% Done - [532/758 files][ 2.4 GiB/ 6.5 GiB] 37% Done - [533/758 files][ 2.4 GiB/ 6.5 GiB] 37% Done - [534/758 files][ 2.4 GiB/ 6.5 GiB] 37% Done - [535/758 files][ 2.4 GiB/ 6.5 GiB] 37% Done - [535/758 files][ 2.5 GiB/ 6.5 GiB] 37% Done - [536/758 files][ 2.5 GiB/ 6.5 GiB] 37% Done - [537/758 files][ 2.5 GiB/ 6.5 GiB] 37% Done - [538/758 files][ 2.5 GiB/ 6.5 GiB] 37% Done - [538/758 files][ 2.5 GiB/ 6.5 GiB] 38% Done - [539/758 files][ 2.5 GiB/ 6.5 GiB] 38% Done - [540/758 files][ 2.5 GiB/ 6.5 GiB] 38% Done - [540/758 files][ 2.5 GiB/ 6.5 GiB] 38% Done - [540/758 files][ 2.5 GiB/ 6.5 GiB] 38% Done - [540/758 files][ 2.5 GiB/ 6.5 GiB] 38% Done - [540/758 files][ 2.5 GiB/ 6.5 GiB] 38% Done - [540/758 files][ 2.5 GiB/ 6.5 GiB] 38% Done - [541/758 files][ 2.5 GiB/ 6.5 GiB] 38% Done - [541/758 files][ 2.5 GiB/ 6.5 GiB] 38% Done - [541/758 files][ 2.6 GiB/ 6.5 GiB] 38% Done - [541/758 files][ 2.6 GiB/ 6.5 GiB] 38% Done - [541/758 files][ 2.6 GiB/ 6.5 GiB] 38% Done - [542/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [542/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [542/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [542/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [543/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [543/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [543/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [543/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [543/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [543/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [544/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [544/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done - [544/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done \ \ [545/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done \ [546/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done \ [547/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done \ [548/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done \ [549/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done \ [549/758 files][ 2.6 GiB/ 6.5 GiB] 39% Done \ [550/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [551/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [552/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [553/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [554/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [554/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [554/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [554/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [555/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [556/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [557/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [557/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [558/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [559/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [560/758 files][ 2.6 GiB/ 6.5 GiB] 40% Done \ [561/758 files][ 2.7 GiB/ 6.5 GiB] 40% Done \ [562/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [563/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [563/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [563/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [563/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [563/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [564/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [564/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [564/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [564/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [565/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [565/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [565/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [566/758 files][ 2.7 GiB/ 6.5 GiB] 41% Done \ [566/758 files][ 2.8 GiB/ 6.5 GiB] 41% Done \ [566/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [566/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [567/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [567/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [567/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [567/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [567/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [567/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [568/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [569/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [570/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [570/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [571/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [572/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [572/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [572/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [572/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [572/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [572/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [572/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [572/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [572/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [573/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [574/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [575/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [576/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [577/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [578/758 files][ 2.8 GiB/ 6.5 GiB] 42% Done \ [579/758 files][ 2.8 GiB/ 6.5 GiB] 43% Done \ [580/758 files][ 2.8 GiB/ 6.5 GiB] 43% Done \ [581/758 files][ 2.8 GiB/ 6.5 GiB] 43% Done \ [582/758 files][ 2.8 GiB/ 6.5 GiB] 43% Done \ [583/758 files][ 2.8 GiB/ 6.5 GiB] 43% Done | | [584/758 files][ 2.8 GiB/ 6.5 GiB] 43% Done | [584/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [584/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [584/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [584/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [584/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [585/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [586/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [586/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [586/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [587/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [587/758 files][ 2.9 GiB/ 6.5 GiB] 43% Done | [587/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [587/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [587/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [588/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [588/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [588/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [589/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [589/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [589/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [589/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [589/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [589/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [589/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [590/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [591/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [591/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [591/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [592/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [592/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [592/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [592/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [592/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [592/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [593/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [594/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [594/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [594/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [594/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [594/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [594/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [594/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [594/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [594/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [594/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [595/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [595/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [595/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [595/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [595/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [596/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [597/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [597/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [598/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [599/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [599/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [600/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [600/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [600/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [600/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [601/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [602/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [602/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [603/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [604/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [605/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [605/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [605/758 files][ 2.9 GiB/ 6.5 GiB] 44% Done | [606/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [607/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [608/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [609/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [610/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [611/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [612/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [613/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [613/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [613/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [613/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [613/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [613/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [613/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [614/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [615/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [616/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [617/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [618/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [619/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [620/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [621/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [621/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [621/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [621/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [621/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [621/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [622/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [623/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [624/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [625/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [626/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [627/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [628/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [629/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [630/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [631/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [632/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [633/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [634/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [635/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [636/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [637/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [638/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [638/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [638/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [638/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [639/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [640/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [641/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [641/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [642/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [643/758 files][ 3.0 GiB/ 6.5 GiB] 45% Done | [644/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [644/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [644/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [644/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [645/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [646/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [647/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done | [648/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / / [649/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / [650/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / [651/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / [652/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / [652/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / [652/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / [652/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / [652/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / [652/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / [653/758 files][ 3.0 GiB/ 6.5 GiB] 46% Done / [654/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [655/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [656/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [657/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [658/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [659/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [659/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [659/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [659/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [660/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [660/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [661/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [662/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [663/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [664/758 files][ 3.1 GiB/ 6.5 GiB] 46% Done / [664/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [665/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [666/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [667/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [668/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [669/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [670/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [671/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [672/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [673/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [674/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [674/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [675/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [676/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [677/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [678/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [679/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [679/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [679/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [679/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [679/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [679/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [679/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [680/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [681/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [682/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [683/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [683/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [683/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [684/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [684/758 files][ 3.1 GiB/ 6.5 GiB] 47% Done / [685/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done / [685/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done / [686/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done / [686/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done / [687/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done / [687/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done / [688/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 392.8 MiB/s ETA 00:00:09 / [689/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 392.8 MiB/s ETA 00:00:09 / [690/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 392.8 MiB/s ETA 00:00:09 / [690/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 393.0 MiB/s ETA 00:00:09 / [690/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 392.6 MiB/s ETA 00:00:09 / [691/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 392.5 MiB/s ETA 00:00:09 / [691/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 392.4 MiB/s ETA 00:00:09 / [692/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 391.4 MiB/s ETA 00:00:09 / [693/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 391.3 MiB/s ETA 00:00:09 / [693/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 390.5 MiB/s ETA 00:00:09 / [693/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 390.6 MiB/s ETA 00:00:09 / [693/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 390.7 MiB/s ETA 00:00:09 / [693/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 390.6 MiB/s ETA 00:00:09 / [693/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 390.4 MiB/s ETA 00:00:09 / [693/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 390.3 MiB/s ETA 00:00:09 / [693/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 390.3 MiB/s ETA 00:00:09 / [693/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 390.3 MiB/s ETA 00:00:09 / [694/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 390.1 MiB/s ETA 00:00:09 / [694/758 files][ 3.2 GiB/ 6.5 GiB] 48% Done 390.1 MiB/s ETA 00:00:09 / [694/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 389.9 MiB/s ETA 00:00:09 / [695/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 389.3 MiB/s ETA 00:00:09 / [695/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.7 MiB/s ETA 00:00:09 / [695/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.7 MiB/s ETA 00:00:09 / [695/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.8 MiB/s ETA 00:00:09 / [695/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.7 MiB/s ETA 00:00:09 / [696/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.5 MiB/s ETA 00:00:09 / [697/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.6 MiB/s ETA 00:00:09 / [697/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.5 MiB/s ETA 00:00:09 - - [698/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.7 MiB/s ETA 00:00:09 - [698/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.7 MiB/s ETA 00:00:09 - [698/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.7 MiB/s ETA 00:00:09 - [699/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.6 MiB/s ETA 00:00:09 - [699/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.6 MiB/s ETA 00:00:09 - [699/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.8 MiB/s ETA 00:00:09 - [699/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.8 MiB/s ETA 00:00:09 - [699/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.8 MiB/s ETA 00:00:09 - [699/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.9 MiB/s ETA 00:00:09 - [700/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.7 MiB/s ETA 00:00:09 - [701/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.6 MiB/s ETA 00:00:09 - [702/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.6 MiB/s ETA 00:00:09 - [702/758 files][ 3.2 GiB/ 6.5 GiB] 49% Done 388.7 MiB/s ETA 00:00:09 - [703/758 files][ 3.3 GiB/ 6.5 GiB] 49% Done 388.6 MiB/s ETA 00:00:09 - [704/758 files][ 3.3 GiB/ 6.5 GiB] 49% Done 388.5 MiB/s ETA 00:00:09 - [705/758 files][ 3.3 GiB/ 6.5 GiB] 49% Done 389.5 MiB/s ETA 00:00:09 - [706/758 files][ 3.3 GiB/ 6.5 GiB] 49% Done 389.4 MiB/s ETA 00:00:09 - [707/758 files][ 3.3 GiB/ 6.5 GiB] 49% Done 389.4 MiB/s ETA 00:00:09 - [708/758 files][ 3.3 GiB/ 6.5 GiB] 49% Done 389.3 MiB/s ETA 00:00:09 - [709/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.3 MiB/s ETA 00:00:09 - [709/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.4 MiB/s ETA 00:00:09 - [709/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.4 MiB/s ETA 00:00:09 - [709/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.4 MiB/s ETA 00:00:09 - [710/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.3 MiB/s ETA 00:00:09 - [711/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.3 MiB/s ETA 00:00:09 - [712/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.4 MiB/s ETA 00:00:09 - [712/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.3 MiB/s ETA 00:00:09 - [712/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.2 MiB/s ETA 00:00:09 - [712/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.0 MiB/s ETA 00:00:09 - [713/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.0 MiB/s ETA 00:00:09 - [714/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 388.9 MiB/s ETA 00:00:09 - [715/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 388.9 MiB/s ETA 00:00:09 - [715/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 388.9 MiB/s ETA 00:00:09 - [716/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 389.2 MiB/s ETA 00:00:09 - [716/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 388.8 MiB/s ETA 00:00:09 - [716/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 388.5 MiB/s ETA 00:00:09 - [716/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 388.5 MiB/s ETA 00:00:09 - [716/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 388.2 MiB/s ETA 00:00:09 - [716/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 388.3 MiB/s ETA 00:00:09 - [716/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 388.0 MiB/s ETA 00:00:09 - [716/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.8 MiB/s ETA 00:00:09 - [716/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.8 MiB/s ETA 00:00:09 - [716/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.8 MiB/s ETA 00:00:09 - [717/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.6 MiB/s ETA 00:00:09 - [718/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.4 MiB/s ETA 00:00:09 - [718/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.5 MiB/s ETA 00:00:09 - [719/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.5 MiB/s ETA 00:00:09 - [720/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.4 MiB/s ETA 00:00:09 - [720/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.3 MiB/s ETA 00:00:09 - [720/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.2 MiB/s ETA 00:00:09 - [721/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 387.2 MiB/s ETA 00:00:09 - [721/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.9 MiB/s ETA 00:00:09 - [722/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.5 MiB/s ETA 00:00:09 - [722/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.5 MiB/s ETA 00:00:09 - [722/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.3 MiB/s ETA 00:00:09 - [722/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.2 MiB/s ETA 00:00:09 - [722/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.2 MiB/s ETA 00:00:09 - [722/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.2 MiB/s ETA 00:00:09 - [722/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.1 MiB/s ETA 00:00:09 - [723/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.0 MiB/s ETA 00:00:09 - [724/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.2 MiB/s ETA 00:00:09 - [724/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.2 MiB/s ETA 00:00:09 - [724/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.1 MiB/s ETA 00:00:09 - [724/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 386.1 MiB/s ETA 00:00:09 - [725/758 files][ 3.3 GiB/ 6.5 GiB] 50% Done 385.9 MiB/s ETA 00:00:09 - [726/758 files][ 3.3 GiB/ 6.5 GiB] 51% Done 386.0 MiB/s ETA 00:00:09 - [727/758 files][ 3.3 GiB/ 6.5 GiB] 51% Done 385.7 MiB/s ETA 00:00:09 - [728/758 files][ 3.3 GiB/ 6.5 GiB] 51% Done 385.6 MiB/s ETA 00:00:09 - [728/758 files][ 3.3 GiB/ 6.5 GiB] 51% Done 385.7 MiB/s ETA 00:00:09 - [729/758 files][ 3.3 GiB/ 6.5 GiB] 51% Done 385.6 MiB/s ETA 00:00:09 - [730/758 files][ 3.3 GiB/ 6.5 GiB] 51% Done 384.9 MiB/s ETA 00:00:09 - [730/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 384.3 MiB/s ETA 00:00:09 - [731/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 384.2 MiB/s ETA 00:00:09 - [732/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 384.2 MiB/s ETA 00:00:09 - [733/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 384.1 MiB/s ETA 00:00:09 - [734/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 384.0 MiB/s ETA 00:00:09 - [735/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 383.8 MiB/s ETA 00:00:09 - [736/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 383.8 MiB/s ETA 00:00:09 - [737/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 383.6 MiB/s ETA 00:00:09 - [738/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 383.5 MiB/s ETA 00:00:09 - [739/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 383.3 MiB/s ETA 00:00:09 - [740/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 383.3 MiB/s ETA 00:00:09 - [741/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 382.9 MiB/s ETA 00:00:08 - [742/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 382.8 MiB/s ETA 00:00:08 - [743/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 382.8 MiB/s ETA 00:00:08 - [744/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 382.5 MiB/s ETA 00:00:08 - [745/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 382.4 MiB/s ETA 00:00:08 - [746/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 382.4 MiB/s ETA 00:00:08 - [747/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 381.9 MiB/s ETA 00:00:08 - [748/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 381.7 MiB/s ETA 00:00:08 - [749/758 files][ 3.4 GiB/ 6.5 GiB] 51% Done 381.6 MiB/s ETA 00:00:08 - [750/758 files][ 3.4 GiB/ 6.5 GiB] 52% Done 381.9 MiB/s ETA 00:00:08 - [751/758 files][ 3.4 GiB/ 6.5 GiB] 52% Done 382.1 MiB/s ETA 00:00:08 \ \ [752/758 files][ 3.4 GiB/ 6.5 GiB] 52% Done 382.0 MiB/s ETA 00:00:08 \ [753/758 files][ 3.4 GiB/ 6.5 GiB] 52% Done 381.8 MiB/s ETA 00:00:08 \ [754/758 files][ 3.4 GiB/ 6.5 GiB] 52% Done 381.9 MiB/s ETA 00:00:08 | | [754/758 files][ 3.9 GiB/ 6.5 GiB] 58% Done 389.5 MiB/s ETA 00:00:07 / - - [754/758 files][ 4.3 GiB/ 6.5 GiB] 65% Done 398.6 MiB/s ETA 00:00:06 \ | | [754/758 files][ 4.7 GiB/ 6.5 GiB] 72% Done 399.6 MiB/s ETA 00:00:05 / / [754/758 files][ 5.2 GiB/ 6.5 GiB] 78% Done 420.8 MiB/s ETA 00:00:03 - \ \ [754/758 files][ 5.6 GiB/ 6.5 GiB] 85% Done 445.8 MiB/s ETA 00:00:02 | | [755/758 files][ 5.9 GiB/ 6.5 GiB] 89% Done 444.3 MiB/s ETA 00:00:02 / / [756/758 files][ 6.1 GiB/ 6.5 GiB] 92% Done 424.3 MiB/s ETA 00:00:01 - \ \ [756/758 files][ 6.3 GiB/ 6.5 GiB] 95% Done 374.3 MiB/s ETA 00:00:01 \ [757/758 files][ 6.3 GiB/ 6.5 GiB] 96% Done 354.5 MiB/s ETA 00:00:01 | / / [757/758 files][ 6.5 GiB/ 6.5 GiB] 98% Done 294.2 MiB/s ETA 00:00:00 - - [758/758 files][ 6.5 GiB/ 6.5 GiB] 100% Done 245.4 MiB/s ETA 00:00:00 Step #8: Operation completed over 758 objects/6.5 GiB. Finished Step #8 PUSH DONE