starting build "2625a10f-216a-4971-8d97-eb10bcda5e94" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: b2322709fa19: Waiting Step #0: ec3daab22494: Waiting Step #0: 25b017c9085d: Waiting Step #0: 6d8064d22942: Waiting Step #0: 0468880b53a6: Waiting Step #0: fe12524a520c: Waiting Step #0: 2c5826f03939: Waiting Step #0: 222eb0282449: Waiting Step #0: 242151016182: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: bf550828fd45: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 6653c9292bbf: Waiting Step #0: b1b96c73e874: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 30e213053f23: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/powerdns/textcov_reports/20240726/fuzz_target_dnsdistcache.covreport... Step #1: / [0/7 files][ 0.0 B/452.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/powerdns/textcov_reports/20240726/fuzz_target_dnslabeltext_parseRFC1035CharString.covreport... Step #1: / [0/7 files][ 0.0 B/452.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/powerdns/textcov_reports/20240726/fuzz_target_moadnsparser.covreport... Step #1: / [0/7 files][ 0.0 B/452.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/powerdns/textcov_reports/20240726/fuzz_target_packetcache.covreport... Step #1: / [0/7 files][ 0.0 B/452.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/powerdns/textcov_reports/20240726/fuzz_target_proxyprotocol.covreport... Step #1: / [0/7 files][ 0.0 B/452.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/powerdns/textcov_reports/20240726/fuzz_target_yahttp.covreport... Step #1: Copying gs://oss-fuzz-coverage/powerdns/textcov_reports/20240726/fuzz_target_zoneparsertng.covreport... Step #1: / [0/7 files][ 0.0 B/452.5 KiB] 0% Done / [0/7 files][ 0.0 B/452.5 KiB] 0% Done / [1/7 files][ 56.2 KiB/452.5 KiB] 12% Done / [2/7 files][ 65.6 KiB/452.5 KiB] 14% Done / [3/7 files][263.5 KiB/452.5 KiB] 58% Done / [4/7 files][263.5 KiB/452.5 KiB] 58% Done / [5/7 files][299.5 KiB/452.5 KiB] 66% Done / [6/7 files][343.7 KiB/452.5 KiB] 75% Done / [7/7 files][452.5 KiB/452.5 KiB] 100% Done Step #1: Operation completed over 7 objects/452.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 468 Step #2: -rw-r--r-- 1 root root 57497 Jul 26 10:12 fuzz_target_dnsdistcache.covreport Step #2: -rw-r--r-- 1 root root 9725 Jul 26 10:12 fuzz_target_dnslabeltext_parseRFC1035CharString.covreport Step #2: -rw-r--r-- 1 root root 10175 Jul 26 10:12 fuzz_target_proxyprotocol.covreport Step #2: -rw-r--r-- 1 root root 192423 Jul 26 10:12 fuzz_target_moadnsparser.covreport Step #2: -rw-r--r-- 1 root root 36827 Jul 26 10:12 fuzz_target_packetcache.covreport Step #2: -rw-r--r-- 1 root root 45278 Jul 26 10:12 fuzz_target_yahttp.covreport Step #2: -rw-r--r-- 1 root root 111481 Jul 26 10:12 fuzz_target_zoneparsertng.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 8.704kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: 3291b748342a: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: bfc41af53bee: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: 8c2556f55b93: Waiting Step #4: e2bf934a1fde: Waiting Step #4: 7384719a7753: Waiting Step #4: 67ae2060248d: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: bf4f02a303d8: Waiting Step #4: eccb1330175b: Waiting Step #4: f931609958c7: Waiting Step #4: cbffa59180b5: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: 3291b748342a: Waiting Step #4: 0f18c7482fde: Waiting Step #4: ef31bd35b792: Waiting Step #4: b1256746ef70: Waiting Step #4: 1933c895cdb1: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 5dc6edc3cf5f: Waiting Step #4: ce26b4380d46: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: fa4207b84c31: Pull complete Step #4: f931609958c7: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: c9e16898e54d: Pull complete Step #4: a397e481ff57: Pull complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y autoconf automake bison dh-autoreconf flex libluajit-5.1-dev libedit-dev libprotobuf-dev libssl-dev libtool make pkg-config protobuf-compiler ragel Step #4: ---> Running in 6662eebab38b Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 2s (3223 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #4: The following additional packages will be installed: Step #4: autopoint autotools-dev bsdmainutils debhelper dh-strip-nondeterminism dwz Step #4: file gettext gettext-base groff-base intltool-debian libarchive-cpio-perl Step #4: libarchive-zip-perl libbsd-dev libcroco3 libdebhelper-perl libelf1 Step #4: libfile-stripnondeterminism-perl libfl-dev libfl2 libglib2.0-0 Step #4: libglib2.0-data libicu66 libltdl-dev libltdl7 libluajit-5.1-2 Step #4: libluajit-5.1-common libmagic-mgc libmagic1 libmail-sendmail-perl Step #4: libncurses-dev libpipeline1 libprotobuf-lite17 libprotobuf17 libprotoc17 Step #4: libsigsegv2 libsub-override-perl libsys-hostname-long-perl libuchardet0 Step #4: libxml2 m4 man-db po-debconf shared-mime-info xdg-user-dirs zlib1g-dev Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist Step #4: whois vacation dh-make flex-doc gettext-doc libasprintf-dev libgettextpo-dev Step #4: groff libtool-doc ncurses-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: apparmor www-browser libmail-box-perl Step #4: The following NEW packages will be installed: Step #4: autoconf automake autopoint autotools-dev bison bsdmainutils debhelper Step #4: dh-autoreconf dh-strip-nondeterminism dwz file flex gettext gettext-base Step #4: groff-base intltool-debian libarchive-cpio-perl libarchive-zip-perl Step #4: libbsd-dev libcroco3 libdebhelper-perl libedit-dev libelf1 Step #4: libfile-stripnondeterminism-perl libfl-dev libfl2 libglib2.0-0 Step #4: libglib2.0-data libicu66 libltdl-dev libltdl7 libluajit-5.1-2 Step #4: libluajit-5.1-common libluajit-5.1-dev libmagic-mgc libmagic1 Step #4: libmail-sendmail-perl libncurses-dev libpipeline1 libprotobuf-dev Step #4: libprotobuf-lite17 libprotobuf17 libprotoc17 libsigsegv2 Step #4: libsub-override-perl libsys-hostname-long-perl libtool libuchardet0 libxml2 Step #4: m4 man-db pkg-config po-debconf protobuf-compiler ragel shared-mime-info Step #4: xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 58 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 24.1 MB of archives. Step #4: After this operation, 101 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libuchardet0 amd64 0.0.6-3build1 [65.2 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 groff-base amd64 1.22.4-4build1 [847 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 man-db amd64 2.9.1-1 [1112 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 dh-autoreconf all 19 [16.1 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libdebhelper-perl all 12.10ubuntu1 [62.1 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libarchive-zip-perl all 1.67-2 [90.5 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libsub-override-perl all 0.09-2 [9532 B] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-stripnondeterminism-perl all 1.7.0-1 [15.9 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 dh-strip-nondeterminism all 1.7.0-1 [5228 B] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 dwz amd64 0.13-5 [151 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 po-debconf all 1.0.21 [233 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 debhelper all 12.10ubuntu1 [877 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libarchive-cpio-perl all 0.10-1 [9644 B] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libbsd-dev amd64 0.10.0-1 [164 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libedit-dev amd64 3.1-20191231-1 [106 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 libluajit-5.1-common all 2.1.0~beta3+dfsg-5.1build1 [44.3 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/universe amd64 libluajit-5.1-2 amd64 2.1.0~beta3+dfsg-5.1build1 [228 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/universe amd64 libluajit-5.1-dev amd64 2.1.0~beta3+dfsg-5.1build1 [243 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 libsys-hostname-long-perl all 1.5-1 [11.7 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libmail-sendmail-perl all 0.80-1 [22.6 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-lite17 amd64 3.6.1.3-2ubuntu5.2 [132 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf17 amd64 3.6.1.3-2ubuntu5.2 [798 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc17 amd64 3.6.1.3-2ubuntu5.2 [646 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/universe amd64 ragel amd64 6.10-1build1 [1048 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-dev amd64 3.6.1.3-2ubuntu5.2 [1156 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 protobuf-compiler amd64 3.6.1.3-2ubuntu5.2 [27.6 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 24.1 MB in 3s (9213 kB/s) Step #4: Selecting previously unselected package bsdmainutils. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #4: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #4: Selecting previously unselected package libuchardet0:amd64. Step #4: Preparing to unpack .../01-libuchardet0_0.0.6-3build1_amd64.deb ... Step #4: Unpacking libuchardet0:amd64 (0.0.6-3build1) ... Step #4: Selecting previously unselected package groff-base. Step #4: Preparing to unpack .../02-groff-base_1.22.4-4build1_amd64.deb ... Step #4: Unpacking groff-base (1.22.4-4build1) ... Step #4: Selecting previously unselected package libpipeline1:amd64. Step #4: Preparing to unpack .../03-libpipeline1_1.5.2-2build1_amd64.deb ... Step #4: Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Selecting previously unselected package man-db. Step #4: Preparing to unpack .../04-man-db_2.9.1-1_amd64.deb ... Step #4: Unpacking man-db (2.9.1-1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../05-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../06-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../07-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../08-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../09-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../10-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libelf1:amd64. Step #4: Preparing to unpack .../11-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../12-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../13-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../14-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../15-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../16-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../17-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../18-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../19-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../20-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../21-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../22-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../23-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../24-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package dh-autoreconf. Step #4: Preparing to unpack .../25-dh-autoreconf_19_all.deb ... Step #4: Unpacking dh-autoreconf (19) ... Step #4: Selecting previously unselected package libdebhelper-perl. Step #4: Preparing to unpack .../26-libdebhelper-perl_12.10ubuntu1_all.deb ... Step #4: Unpacking libdebhelper-perl (12.10ubuntu1) ... Step #4: Selecting previously unselected package libarchive-zip-perl. Step #4: Preparing to unpack .../27-libarchive-zip-perl_1.67-2_all.deb ... Step #4: Unpacking libarchive-zip-perl (1.67-2) ... Step #4: Selecting previously unselected package libsub-override-perl. Step #4: Preparing to unpack .../28-libsub-override-perl_0.09-2_all.deb ... Step #4: Unpacking libsub-override-perl (0.09-2) ... Step #4: Selecting previously unselected package libfile-stripnondeterminism-perl. Step #4: Preparing to unpack .../29-libfile-stripnondeterminism-perl_1.7.0-1_all.deb ... Step #4: Unpacking libfile-stripnondeterminism-perl (1.7.0-1) ... Step #4: Selecting previously unselected package dh-strip-nondeterminism. Step #4: Preparing to unpack .../30-dh-strip-nondeterminism_1.7.0-1_all.deb ... Step #4: Unpacking dh-strip-nondeterminism (1.7.0-1) ... Step #4: Selecting previously unselected package dwz. Step #4: Preparing to unpack .../31-dwz_0.13-5_amd64.deb ... Step #4: Unpacking dwz (0.13-5) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../32-libcroco3_0.6.13-1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../33-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package intltool-debian. Step #4: Preparing to unpack .../34-intltool-debian_0.35.0+20060710.5_all.deb ... Step #4: Unpacking intltool-debian (0.35.0+20060710.5) ... Step #4: Selecting previously unselected package po-debconf. Step #4: Preparing to unpack .../35-po-debconf_1.0.21_all.deb ... Step #4: Unpacking po-debconf (1.0.21) ... Step #4: Selecting previously unselected package debhelper. Step #4: Preparing to unpack .../36-debhelper_12.10ubuntu1_all.deb ... Step #4: Unpacking debhelper (12.10ubuntu1) ... Step #4: Selecting previously unselected package libarchive-cpio-perl. Step #4: Preparing to unpack .../37-libarchive-cpio-perl_0.10-1_all.deb ... Step #4: Unpacking libarchive-cpio-perl (0.10-1) ... Step #4: Selecting previously unselected package libbsd-dev:amd64. Step #4: Preparing to unpack .../38-libbsd-dev_0.10.0-1_amd64.deb ... Step #4: Unpacking libbsd-dev:amd64 (0.10.0-1) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../39-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libedit-dev:amd64. Step #4: Preparing to unpack .../40-libedit-dev_3.1-20191231-1_amd64.deb ... Step #4: Unpacking libedit-dev:amd64 (3.1-20191231-1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../41-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../42-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../43-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../44-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libluajit-5.1-common. Step #4: Preparing to unpack .../45-libluajit-5.1-common_2.1.0~beta3+dfsg-5.1build1_all.deb ... Step #4: Unpacking libluajit-5.1-common (2.1.0~beta3+dfsg-5.1build1) ... Step #4: Selecting previously unselected package libluajit-5.1-2:amd64. Step #4: Preparing to unpack .../46-libluajit-5.1-2_2.1.0~beta3+dfsg-5.1build1_amd64.deb ... Step #4: Unpacking libluajit-5.1-2:amd64 (2.1.0~beta3+dfsg-5.1build1) ... Step #4: Selecting previously unselected package libluajit-5.1-dev:amd64. Step #4: Preparing to unpack .../47-libluajit-5.1-dev_2.1.0~beta3+dfsg-5.1build1_amd64.deb ... Step #4: Unpacking libluajit-5.1-dev:amd64 (2.1.0~beta3+dfsg-5.1build1) ... Step #4: Selecting previously unselected package libsys-hostname-long-perl. Step #4: Preparing to unpack .../48-libsys-hostname-long-perl_1.5-1_all.deb ... Step #4: Unpacking libsys-hostname-long-perl (1.5-1) ... Step #4: Selecting previously unselected package libmail-sendmail-perl. Step #4: Preparing to unpack .../49-libmail-sendmail-perl_0.80-1_all.deb ... Step #4: Unpacking libmail-sendmail-perl (0.80-1) ... Step #4: Selecting previously unselected package libprotobuf-lite17:amd64. Step #4: Preparing to unpack .../50-libprotobuf-lite17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Selecting previously unselected package libprotobuf17:amd64. Step #4: Preparing to unpack .../51-libprotobuf17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Selecting previously unselected package libprotoc17:amd64. Step #4: Preparing to unpack .../52-libprotoc17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../53-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package ragel. Step #4: Preparing to unpack .../54-ragel_6.10-1build1_amd64.deb ... Step #4: Unpacking ragel (6.10-1build1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../55-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libprotobuf-dev:amd64. Step #4: Preparing to unpack .../56-libprotobuf-dev_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Selecting previously unselected package protobuf-compiler. Step #4: Preparing to unpack .../57-protobuf-compiler_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking protobuf-compiler (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libarchive-zip-perl (1.67-2) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libdebhelper-perl (12.10ubuntu1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up ragel (6.10-1build1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #4: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #4: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #4: Setting up libluajit-5.1-common (2.1.0~beta3+dfsg-5.1build1) ... Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libarchive-cpio-perl (0.10-1) ... Step #4: Setting up libuchardet0:amd64 (0.0.6-3build1) ... Step #4: Setting up libsub-override-perl (0.09-2) ... Step #4: Setting up libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libsys-hostname-long-perl (1.5-1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libbsd-dev:amd64 (0.10.0-1) ... Step #4: Setting up libfile-stripnondeterminism-perl (1.7.0-1) ... Step #4: Setting up libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up protobuf-compiler (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up libluajit-5.1-2:amd64 (2.1.0~beta3+dfsg-5.1build1) ... Step #4: Setting up libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libmail-sendmail-perl (0.80-1) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libedit-dev:amd64 (3.1-20191231-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up libluajit-5.1-dev:amd64 (2.1.0~beta3+dfsg-5.1build1) ... Step #4: Setting up dh-strip-nondeterminism (1.7.0-1) ... Step #4: Setting up dwz (0.13-5) ... Step #4: Setting up groff-base (1.22.4-4build1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up man-db (2.9.1-1) ... Step #4: Building database of manual pages ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up intltool-debian (0.35.0+20060710.5) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up po-debconf (1.0.21) ... Step #4: Setting up dh-autoreconf (19) ... Step #4: Setting up debhelper (12.10ubuntu1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 6662eebab38b Step #4: ---> b0e1a483148a Step #4: Step 3/6 : RUN wget https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 # Temporarily use manual installation over the outdated libboost-dev package Step #4: ---> Running in 8f9a8dcfd900 Step #4: --2024-07-26 10:12:49-- https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: Resolving archives.boost.io (archives.boost.io)... 151.101.3.52, 151.101.67.52, 151.101.131.52, ... Step #4: Connecting to archives.boost.io (archives.boost.io)|151.101.3.52|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: 123110547 (117M) [application/octet-stream] Step #4: Saving to: 'boost_1_84_0.tar.bz2' Step #4:  Step #4: 0K .......... .......... .......... .......... .......... 0% 4.40M 27s Step #4: 50K .......... .......... .......... .......... .......... 0% 4.86M 25s Step #4: 100K .......... .......... .......... .......... .......... 0% 23.0M 19s Step #4: 150K .......... .......... .......... .......... .......... 0% 19.3M 15s Step #4: 200K .......... .......... .......... .......... .......... 0% 7.89M 15s Step #4: 250K .......... .......... .......... .......... .......... 0% 37.0M 13s Step #4: 300K .......... .......... .......... .......... .......... 0% 36.4M 12s Step #4: 350K .......... .......... .......... .......... .......... 0% 38.8M 11s Step #4: 400K .......... .......... .......... .......... .......... 0% 38.6M 10s Step #4: 450K .......... .......... .......... .......... .......... 0% 44.2M 9s Step #4: 500K .......... .......... .......... .......... .......... 0% 11.8M 9s Step #4: 550K .......... .......... .......... .......... .......... 0% 32.3M 9s Step #4: 600K .......... .......... .......... .......... .......... 0% 44.2M 8s Step #4: 650K .......... .......... .......... .......... .......... 0% 246M 8s Step #4: 700K .......... .......... .......... .......... .......... 0% 127M 7s Step #4: 750K .......... .......... .......... .......... .......... 0% 51.9M 7s Step #4: 800K .......... .......... .......... .......... .......... 0% 116M 7s Step #4: 850K .......... .......... .......... .......... .......... 0% 56.9M 6s Step #4: 900K .......... .......... .......... .......... .......... 0% 242M 6s Step #4: 950K .......... .......... .......... .......... .......... 0% 218M 6s Step #4: 1000K .......... .......... .......... .......... .......... 0% 10.7M 6s Step #4: 1050K .......... .......... .......... .......... .......... 0% 140M 6s Step #4: 1100K .......... .......... .......... .......... .......... 0% 191M 6s Step #4: 1150K .......... .......... .......... .......... .......... 0% 42.4M 5s Step #4: 1200K .......... .......... .......... .......... .......... 1% 232M 5s Step #4: 1250K .......... .......... .......... .......... .......... 1% 65.3M 5s Step #4: 1300K .......... .......... .......... .......... .......... 1% 164M 5s Step #4: 1350K .......... .......... .......... .......... .......... 1% 239M 5s Step #4: 1400K .......... .......... .......... .......... .......... 1% 204M 5s Step #4: 1450K .......... .......... .......... .......... .......... 1% 115M 4s Step #4: 1500K .......... .......... .......... .......... .......... 1% 158M 4s Step #4: 1550K .......... .......... .......... .......... .......... 1% 136M 4s Step #4: 1600K .......... .......... .......... .......... .......... 1% 231M 4s Step #4: 1650K .......... .......... .......... .......... .......... 1% 165M 4s Step #4: 1700K .......... .......... .......... .......... .......... 1% 111M 4s Step #4: 1750K .......... .......... .......... .......... .......... 1% 188M 4s Step #4: 1800K .......... .......... .......... .......... .......... 1% 83.3M 4s Step #4: 1850K .......... .......... .......... .......... .......... 1% 200M 4s Step #4: 1900K .......... .......... .......... .......... .......... 1% 167M 4s Step #4: 1950K .......... .......... .......... .......... .......... 1% 236M 4s Step #4: 2000K .......... .......... .......... .......... .......... 1% 14.2M 4s Step #4: 2050K .......... .......... .......... .......... .......... 1% 113M 4s Step #4: 2100K .......... .......... .......... .......... .......... 1% 146M 4s Step #4: 2150K .......... .......... .......... .......... .......... 1% 163M 3s Step #4: 2200K .......... .......... .......... .......... .......... 1% 154M 3s Step #4: 2250K .......... .......... .......... .......... .......... 1% 118M 3s Step #4: 2300K .......... .......... .......... .......... .......... 1% 120M 3s Step #4: 2350K .......... .......... .......... .......... .......... 1% 181M 3s Step #4: 2400K .......... .......... .......... .......... .......... 2% 145M 3s Step #4: 2450K .......... .......... .......... .......... .......... 2% 165M 3s Step #4: 2500K .......... .......... .......... .......... .......... 2% 83.0M 3s Step #4: 2550K .......... .......... .......... .......... .......... 2% 127M 3s Step #4: 2600K .......... .......... .......... .......... .......... 2% 111M 3s Step #4: 2650K .......... .......... .......... .......... .......... 2% 137M 3s Step #4: 2700K .......... .......... .......... .......... .......... 2% 80.1M 3s Step #4: 2750K .......... .......... .......... .......... .......... 2% 126M 3s Step #4: 2800K .......... .......... .......... .......... .......... 2% 86.8M 3s Step #4: 2850K .......... .......... .......... .......... .......... 2% 130M 3s Step #4: 2900K .......... .......... .......... .......... .......... 2% 110M 3s Step #4: 2950K .......... .......... .......... .......... .......... 2% 178M 3s Step #4: 3000K .......... .......... .......... .......... .......... 2% 194M 3s Step #4: 3050K .......... .......... .......... .......... .......... 2% 164M 3s Step #4: 3100K .......... .......... .......... .......... .......... 2% 195M 3s Step #4: 3150K .......... .......... .......... .......... .......... 2% 149M 3s Step #4: 3200K .......... .......... .......... .......... .......... 2% 168M 3s Step #4: 3250K .......... .......... .......... .......... .......... 2% 167M 3s Step #4: 3300K .......... .......... .......... .......... .......... 2% 170M 3s Step #4: 3350K .......... .......... .......... .......... .......... 2% 210M 3s Step #4: 3400K .......... .......... .......... .......... .......... 2% 245M 2s Step #4: 3450K .......... .......... .......... .......... .......... 2% 225M 2s Step #4: 3500K .......... .......... .......... .......... .......... 2% 123M 2s Step #4: 3550K .......... .......... .......... .......... .......... 2% 66.6M 2s Step #4: 3600K .......... .......... .......... .......... .......... 3% 173M 2s Step #4: 3650K .......... .......... .......... .......... .......... 3% 175M 2s Step #4: 3700K .......... .......... .......... .......... .......... 3% 95.6M 2s Step #4: 3750K .......... .......... .......... .......... .......... 3% 80.2M 2s Step #4: 3800K .......... .......... .......... .......... .......... 3% 170M 2s Step #4: 3850K .......... .......... .......... .......... .......... 3% 97.9M 2s Step #4: 3900K .......... .......... .......... .......... .......... 3% 99.9M 2s Step #4: 3950K .......... .......... .......... .......... .......... 3% 83.9M 2s Step #4: 4000K .......... .......... .......... .......... .......... 3% 157M 2s Step #4: 4050K .......... .......... .......... .......... .......... 3% 173M 2s Step #4: 4100K .......... .......... .......... .......... .......... 3% 181M 2s Step #4: 4150K .......... .......... .......... .......... .......... 3% 107M 2s Step #4: 4200K .......... .......... .......... .......... .......... 3% 110M 2s Step #4: 4250K .......... .......... .......... .......... .......... 3% 172M 2s Step #4: 4300K .......... .......... .......... .......... .......... 3% 113M 2s Step #4: 4350K .......... .......... .......... .......... .......... 3% 142M 2s Step #4: 4400K .......... .......... .......... .......... .......... 3% 173M 2s Step #4: 4450K .......... .......... .......... .......... .......... 3% 170M 2s Step #4: 4500K .......... .......... .......... .......... .......... 3% 162M 2s Step #4: 4550K .......... .......... .......... .......... .......... 3% 146M 2s Step #4: 4600K .......... .......... .......... .......... .......... 3% 165M 2s Step #4: 4650K .......... .......... .......... .......... .......... 3% 169M 2s Step #4: 4700K .......... .......... .......... .......... .......... 3% 161M 2s Step #4: 4750K .......... .......... .......... .......... .......... 3% 183M 2s Step #4: 4800K .......... .......... .......... .......... .......... 4% 164M 2s Step #4: 4850K .......... .......... .......... .......... .......... 4% 175M 2s Step #4: 4900K .......... .......... .......... .......... .......... 4% 121M 2s Step #4: 4950K .......... .......... .......... .......... .......... 4% 86.6M 2s Step #4: 5000K .......... .......... .......... .......... .......... 4% 177M 2s Step #4: 5050K .......... .......... .......... .......... .......... 4% 207M 2s Step #4: 5100K .......... .......... .......... .......... .......... 4% 116M 2s Step #4: 5150K .......... .......... .......... .......... .......... 4% 158M 2s Step #4: 5200K .......... .......... .......... .......... .......... 4% 107M 2s Step #4: 5250K .......... .......... .......... .......... .......... 4% 165M 2s Step #4: 5300K .......... .......... .......... .......... .......... 4% 183M 2s Step #4: 5350K .......... .......... .......... .......... .......... 4% 184M 2s Step #4: 5400K .......... .......... .......... .......... .......... 4% 105M 2s Step #4: 5450K .......... .......... .......... .......... .......... 4% 94.8M 2s Step #4: 5500K .......... .......... .......... .......... .......... 4% 113M 2s Step #4: 5550K .......... .......... .......... .......... .......... 4% 164M 2s Step #4: 5600K .......... .......... .......... .......... .......... 4% 179M 2s Step #4: 5650K .......... .......... .......... .......... .......... 4% 120M 2s Step #4: 5700K .......... .......... .......... .......... .......... 4% 128M 2s Step #4: 5750K .......... .......... .......... .......... .......... 4% 138M 2s Step #4: 5800K .......... .......... .......... .......... .......... 4% 171M 2s Step #4: 5850K .......... .......... .......... .......... .......... 4% 134M 2s Step #4: 5900K .......... .......... .......... .......... .......... 4% 158M 2s Step #4: 5950K .......... .......... .......... .......... .......... 4% 210M 2s Step #4: 6000K .......... .......... .......... .......... .......... 5% 204M 2s Step #4: 6050K .......... .......... .......... .......... .......... 5% 166M 2s Step #4: 6100K .......... .......... .......... .......... .......... 5% 104M 2s Step #4: 6150K .......... .......... .......... .......... .......... 5% 191M 2s Step #4: 6200K .......... .......... .......... .......... .......... 5% 174M 2s Step #4: 6250K .......... .......... .......... .......... .......... 5% 156M 2s Step #4: 6300K .......... .......... .......... .......... .......... 5% 148M 2s Step #4: 6350K .......... .......... .......... .......... .......... 5% 191M 2s Step #4: 6400K .......... .......... .......... .......... .......... 5% 167M 2s Step #4: 6450K .......... .......... .......... .......... .......... 5% 175M 2s Step #4: 6500K .......... .......... .......... .......... .......... 5% 69.7M 2s Step #4: 6550K .......... .......... .......... .......... .......... 5% 206M 2s Step #4: 6600K .......... .......... .......... .......... .......... 5% 184M 2s Step #4: 6650K .......... .......... .......... .......... .......... 5% 153M 2s Step #4: 6700K .......... .......... .......... .......... .......... 5% 151M 2s Step #4: 6750K .......... .......... .......... .......... .......... 5% 144M 2s Step #4: 6800K .......... .......... .......... .......... .......... 5% 125M 2s Step #4: 6850K .......... .......... .......... .......... .......... 5% 169M 2s Step #4: 6900K .......... .......... .......... .......... .......... 5% 111M 2s Step #4: 6950K .......... .......... .......... .......... .......... 5% 173M 2s Step #4: 7000K .......... .......... .......... .......... .......... 5% 110M 2s Step #4: 7050K .......... .......... .......... .......... .......... 5% 149M 2s Step #4: 7100K .......... .......... .......... .......... .......... 5% 146M 2s Step #4: 7150K .......... .......... .......... .......... .......... 5% 259M 2s Step #4: 7200K .......... .......... .......... .......... .......... 6% 224M 2s Step #4: 7250K .......... .......... .......... .......... .......... 6% 140M 2s Step #4: 7300K .......... .......... .......... .......... .......... 6% 235M 2s Step #4: 7350K .......... .......... .......... .......... .......... 6% 157M 2s Step #4: 7400K .......... .......... .......... .......... .......... 6% 230M 2s Step #4: 7450K .......... .......... .......... .......... .......... 6% 245M 2s Step #4: 7500K .......... .......... .......... .......... .......... 6% 118M 2s Step #4: 7550K .......... .......... .......... .......... .......... 6% 144M 2s Step #4: 7600K .......... .......... .......... .......... .......... 6% 173M 2s Step #4: 7650K .......... .......... .......... .......... .......... 6% 169M 1s Step #4: 7700K .......... .......... .......... .......... .......... 6% 126M 1s Step #4: 7750K .......... .......... .......... .......... .......... 6% 90.4M 1s Step #4: 7800K .......... .......... .......... .......... .......... 6% 174M 1s Step #4: 7850K .......... .......... .......... .......... .......... 6% 170M 1s Step #4: 7900K .......... .......... .......... .......... .......... 6% 146M 1s Step #4: 7950K .......... .......... .......... .......... .......... 6% 137M 1s Step #4: 8000K .......... .......... .......... .......... .......... 6% 168M 1s Step #4: 8050K .......... .......... .......... .......... .......... 6% 179M 1s Step #4: 8100K .......... .......... .......... .......... .......... 6% 147M 1s Step #4: 8150K .......... .......... .......... .......... .......... 6% 98.5M 1s Step #4: 8200K .......... .......... .......... .......... .......... 6% 204M 1s Step #4: 8250K .......... .......... .......... .......... .......... 6% 198M 1s Step #4: 8300K .......... .......... .......... .......... .......... 6% 110M 1s Step #4: 8350K .......... .......... .......... .......... .......... 6% 167M 1s Step #4: 8400K .......... .......... .......... .......... .......... 7% 148M 1s Step #4: 8450K .......... .......... .......... .......... .......... 7% 146M 1s Step #4: 8500K .......... .......... .......... .......... .......... 7% 143M 1s Step #4: 8550K .......... .......... .......... .......... .......... 7% 98.6M 1s Step #4: 8600K .......... .......... .......... .......... .......... 7% 184M 1s Step #4: 8650K .......... .......... .......... .......... .......... 7% 134M 1s Step #4: 8700K .......... .......... .......... .......... .......... 7% 147M 1s Step #4: 8750K .......... .......... .......... .......... .......... 7% 131M 1s Step #4: 8800K .......... .......... .......... .......... .......... 7% 239M 1s Step #4: 8850K .......... .......... .......... .......... .......... 7% 169M 1s Step #4: 8900K .......... .......... .......... .......... .......... 7% 157M 1s Step #4: 8950K .......... .......... .......... .......... .......... 7% 222M 1s Step #4: 9000K .......... .......... .......... .......... .......... 7% 117M 1s Step #4: 9050K .......... .......... .......... .......... .......... 7% 174M 1s Step #4: 9100K .......... .......... .......... .......... .......... 7% 114M 1s Step #4: 9150K .......... .......... .......... .......... .......... 7% 164M 1s Step #4: 9200K .......... .......... .......... .......... .......... 7% 123M 1s Step #4: 9250K .......... .......... .......... .......... .......... 7% 108M 1s Step #4: 9300K .......... .......... .......... .......... .......... 7% 134M 1s Step #4: 9350K .......... .......... .......... .......... .......... 7% 153M 1s Step #4: 9400K .......... .......... .......... .......... .......... 7% 141M 1s Step #4: 9450K .......... .......... .......... .......... .......... 7% 136M 1s Step #4: 9500K .......... .......... .......... .......... .......... 7% 205M 1s Step #4: 9550K .......... .......... .......... .......... .......... 7% 191M 1s Step #4: 9600K .......... .......... .......... .......... .......... 8% 189M 1s Step #4: 9650K .......... .......... .......... .......... .......... 8% 170M 1s Step #4: 9700K .......... .......... .......... .......... .......... 8% 174M 1s Step #4: 9750K .......... .......... .......... .......... .......... 8% 78.5M 1s Step #4: 9800K .......... .......... .......... .......... .......... 8% 164M 1s Step #4: 9850K .......... .......... .......... .......... .......... 8% 203M 1s Step #4: 9900K .......... .......... .......... .......... .......... 8% 138M 1s Step #4: 9950K .......... .......... .......... .......... .......... 8% 138M 1s Step #4: 10000K .......... .......... .......... .......... .......... 8% 113M 1s Step #4: 10050K .......... .......... .......... .......... .......... 8% 212M 1s Step #4: 10100K .......... .......... .......... .......... .......... 8% 200M 1s Step #4: 10150K .......... .......... .......... .......... .......... 8% 135M 1s Step #4: 10200K .......... .......... .......... .......... .......... 8% 174M 1s Step #4: 10250K .......... .......... .......... .......... .......... 8% 126M 1s Step #4: 10300K .......... .......... .......... .......... .......... 8% 145M 1s Step #4: 10350K .......... .......... .......... .......... .......... 8% 118M 1s Step #4: 10400K .......... .......... .......... .......... .......... 8% 179M 1s Step #4: 10450K .......... .......... .......... .......... .......... 8% 129M 1s Step #4: 10500K .......... .......... .......... .......... .......... 8% 143M 1s Step #4: 10550K .......... .......... .......... .......... .......... 8% 132M 1s Step #4: 10600K .......... .......... .......... .......... .......... 8% 197M 1s Step #4: 10650K .......... .......... .......... .......... .......... 8% 170M 1s Step #4: 10700K .......... .......... .......... .......... .......... 8% 125M 1s Step #4: 10750K .......... .......... .......... .......... .......... 8% 173M 1s Step #4: 10800K .......... .......... .......... .......... .......... 9% 204M 1s Step #4: 10850K .......... .......... .......... .......... .......... 9% 118M 1s Step #4: 10900K .......... .......... .......... .......... .......... 9% 147M 1s Step #4: 10950K .......... .......... .......... .......... .......... 9% 165M 1s Step #4: 11000K .......... .......... .......... .......... .......... 9% 165M 1s Step #4: 11050K .......... .......... .......... .......... .......... 9% 171M 1s Step #4: 11100K .......... .......... .......... .......... .......... 9% 106M 1s Step #4: 11150K .......... .......... .......... .......... .......... 9% 204M 1s Step #4: 11200K .......... .......... .......... .......... .......... 9% 175M 1s Step #4: 11250K .......... .......... .......... .......... .......... 9% 146M 1s Step #4: 11300K .......... .......... .......... .......... .......... 9% 102M 1s Step #4: 11350K .......... .......... .......... .......... .......... 9% 151M 1s Step #4: 11400K .......... .......... .......... .......... .......... 9% 136M 1s Step #4: 11450K .......... .......... .......... .......... .......... 9% 170M 1s Step #4: 11500K .......... .......... .......... .......... .......... 9% 112M 1s Step #4: 11550K .......... .......... .......... .......... .......... 9% 118M 1s Step #4: 11600K .......... .......... .......... .......... .......... 9% 173M 1s Step #4: 11650K .......... .......... .......... .......... .......... 9% 166M 1s Step #4: 11700K .......... .......... .......... .......... .......... 9% 108M 1s Step #4: 11750K .......... .......... .......... .......... .......... 9% 182M 1s Step #4: 11800K .......... .......... .......... .......... .......... 9% 185M 1s Step #4: 11850K .......... .......... .......... .......... .......... 9% 160M 1s Step #4: 11900K .......... .......... .......... .......... .......... 9% 150M 1s Step #4: 11950K .......... .......... .......... .......... .......... 9% 170M 1s Step #4: 12000K .......... .......... .......... .......... .......... 10% 131M 1s Step #4: 12050K .......... .......... .......... .......... .......... 10% 119M 1s Step #4: 12100K .......... .......... .......... .......... .......... 10% 149M 1s Step #4: 12150K .......... .......... .......... .......... .......... 10% 112M 1s Step #4: 12200K .......... .......... .......... .......... .......... 10% 160M 1s Step #4: 12250K .......... .......... .......... .......... .......... 10% 144M 1s Step #4: 12300K .......... .......... .......... .......... .......... 10% 185M 1s Step #4: 12350K .......... .......... .......... .......... .......... 10% 215M 1s Step #4: 12400K .......... .......... .......... .......... .......... 10% 207M 1s Step #4: 12450K .......... .......... .......... .......... .......... 10% 132M 1s Step #4: 12500K .......... .......... .......... .......... .......... 10% 222M 1s Step #4: 12550K .......... .......... .......... .......... .......... 10% 214M 1s Step #4: 12600K .......... .......... .......... .......... .......... 10% 136M 1s Step #4: 12650K .......... .......... .......... .......... .......... 10% 229M 1s Step #4: 12700K .......... .......... .......... .......... .......... 10% 180M 1s Step #4: 12750K .......... .......... .......... .......... .......... 10% 117M 1s Step #4: 12800K .......... .......... .......... .......... .......... 10% 144M 1s Step #4: 12850K .......... .......... .......... .......... .......... 10% 162M 1s Step #4: 12900K .......... .......... .......... .......... .......... 10% 171M 1s Step #4: 12950K .......... .......... .......... .......... .......... 10% 138M 1s Step #4: 13000K .......... .......... .......... .......... .......... 10% 115M 1s Step #4: 13050K .......... .......... .......... .......... .......... 10% 159M 1s Step #4: 13100K .......... .......... .......... .......... .......... 10% 149M 1s Step #4: 13150K .......... .......... .......... .......... .......... 10% 120M 1s Step #4: 13200K .......... .......... .......... .......... .......... 11% 122M 1s Step #4: 13250K .......... .......... .......... .......... .......... 11% 173M 1s Step #4: 13300K .......... .......... .......... .......... .......... 11% 196M 1s Step #4: 13350K .......... .......... .......... .......... .......... 11% 232M 1s Step #4: 13400K .......... .......... .......... .......... .......... 11% 141M 1s Step #4: 13450K .......... .......... .......... .......... .......... 11% 214M 1s Step #4: 13500K .......... .......... .......... .......... .......... 11% 148M 1s Step #4: 13550K .......... .......... .......... .......... .......... 11% 117M 1s Step #4: 13600K .......... .......... .......... .......... .......... 11% 172M 1s Step #4: 13650K .......... .......... .......... .......... .......... 11% 130M 1s Step #4: 13700K .......... .......... .......... .......... .......... 11% 149M 1s Step #4: 13750K .......... .......... .......... .......... .......... 11% 140M 1s Step #4: 13800K .......... .......... .......... .......... .......... 11% 194M 1s Step #4: 13850K .......... .......... .......... .......... .......... 11% 204M 1s Step #4: 13900K .......... .......... .......... .......... .......... 11% 150M 1s Step #4: 13950K .......... .......... .......... .......... .......... 11% 185M 1s Step #4: 14000K .......... .......... .......... .......... .......... 11% 143M 1s Step #4: 14050K .......... .......... .......... .......... .......... 11% 195M 1s Step #4: 14100K .......... .......... .......... .......... .......... 11% 161M 1s Step #4: 14150K .......... .......... .......... .......... .......... 11% 112M 1s Step #4: 14200K .......... .......... .......... .......... .......... 11% 166M 1s Step #4: 14250K .......... .......... .......... .......... .......... 11% 173M 1s Step #4: 14300K .......... .......... .......... .......... .......... 11% 111M 1s Step #4: 14350K .......... .......... .......... .......... .......... 11% 149M 1s Step #4: 14400K .......... .......... .......... .......... .......... 12% 145M 1s Step #4: 14450K .......... .......... .......... .......... .......... 12% 170M 1s Step #4: 14500K .......... .......... .......... .......... .......... 12% 167M 1s Step #4: 14550K .......... .......... .......... .......... .......... 12% 238M 1s Step #4: 14600K .......... .......... .......... .......... .......... 12% 149M 1s Step #4: 14650K .......... .......... .......... .......... .......... 12% 143M 1s Step #4: 14700K .......... .......... .......... .......... .......... 12% 124M 1s Step #4: 14750K .......... .......... .......... .......... .......... 12% 227M 1s Step #4: 14800K .......... .......... .......... .......... .......... 12% 134M 1s Step #4: 14850K .......... .......... .......... .......... .......... 12% 198M 1s Step #4: 14900K .......... .......... .......... .......... .......... 12% 187M 1s Step #4: 14950K .......... .......... .......... .......... .......... 12% 240M 1s Step #4: 15000K .......... .......... .......... .......... .......... 12% 246M 1s Step #4: 15050K .......... .......... .......... .......... .......... 12% 234M 1s Step #4: 15100K .......... .......... .......... .......... .......... 12% 206M 1s Step #4: 15150K .......... .......... .......... .......... .......... 12% 183M 1s Step #4: 15200K .......... .......... .......... .......... .......... 12% 243M 1s Step #4: 15250K .......... .......... .......... .......... .......... 12% 241M 1s Step #4: 15300K .......... .......... .......... .......... .......... 12% 208M 1s Step #4: 15350K .......... .......... .......... .......... .......... 12% 221M 1s Step #4: 15400K .......... .......... .......... .......... .......... 12% 144M 1s Step #4: 15450K .......... .......... .......... .......... .......... 12% 244M 1s Step #4: 15500K .......... .......... .......... .......... .......... 12% 236M 1s Step #4: 15550K .......... .......... .......... .......... .......... 12% 110M 1s Step #4: 15600K .......... .......... .......... .......... .......... 13% 200M 1s Step #4: 15650K .......... .......... .......... .......... .......... 13% 197M 1s Step #4: 15700K .......... .......... .......... .......... .......... 13% 237M 1s Step #4: 15750K .......... .......... .......... .......... .......... 13% 184M 1s Step #4: 15800K .......... .......... .......... .......... .......... 13% 240M 1s Step #4: 15850K .......... .......... .......... .......... .......... 13% 246M 1s Step #4: 15900K .......... .......... .......... .......... .......... 13% 230M 1s Step #4: 15950K .......... .......... .......... .......... .......... 13% 150M 1s Step #4: 16000K .......... .......... .......... .......... .......... 13% 233M 1s Step #4: 16050K .......... .......... .......... .......... .......... 13% 246M 1s Step #4: 16100K .......... .......... .......... .......... .......... 13% 245M 1s Step #4: 16150K .......... .......... .......... .......... .......... 13% 163M 1s Step #4: 16200K .......... .......... .......... .......... .......... 13% 245M 1s Step #4: 16250K .......... .......... .......... .......... .......... 13% 243M 1s Step #4: 16300K .......... .......... .......... .......... .......... 13% 231M 1s Step #4: 16350K .......... .......... .......... .......... .......... 13% 117M 1s Step #4: 16400K .......... .......... .......... .......... .......... 13% 229M 1s Step #4: 16450K .......... .......... .......... .......... .......... 13% 243M 1s Step #4: 16500K .......... .......... .......... .......... .......... 13% 242M 1s Step #4: 16550K .......... .......... .......... .......... .......... 13% 216M 1s Step #4: 16600K .......... .......... .......... .......... .......... 13% 201M 1s Step #4: 16650K .......... .......... .......... .......... .......... 13% 237M 1s Step #4: 16700K .......... .......... .......... .......... .......... 13% 246M 1s Step #4: 16750K .......... .......... .......... .......... .......... 13% 135M 1s Step #4: 16800K .......... .......... .......... .......... .......... 14% 184M 1s Step #4: 16850K .......... .......... .......... .......... .......... 14% 167M 1s Step #4: 16900K .......... .......... .......... .......... .......... 14% 241M 1s Step #4: 16950K .......... .......... .......... .......... .......... 14% 218M 1s Step #4: 17000K .......... .......... .......... .......... .......... 14% 201M 1s Step #4: 17050K .......... .......... .......... .......... .......... 14% 224M 1s Step #4: 17100K .......... .......... .......... .......... .......... 14% 249M 1s Step #4: 17150K .......... .......... .......... .......... .......... 14% 192M 1s Step #4: 17200K .......... .......... .......... .......... .......... 14% 224M 1s Step #4: 17250K .......... .......... .......... .......... .......... 14% 246M 1s Step #4: 17300K .......... .......... .......... .......... .......... 14% 243M 1s Step #4: 17350K .......... .......... .......... .......... .......... 14% 193M 1s Step #4: 17400K .......... .......... .......... .......... .......... 14% 168M 1s Step #4: 17450K .......... .......... .......... .......... .......... 14% 256M 1s Step #4: 17500K .......... .......... .......... .......... .......... 14% 242M 1s Step #4: 17550K .......... .......... .......... .......... .......... 14% 129M 1s Step #4: 17600K .......... .......... .......... .......... .......... 14% 195M 1s Step #4: 17650K .......... .......... .......... .......... .......... 14% 237M 1s Step #4: 17700K .......... .......... .......... .......... .......... 14% 201M 1s Step #4: 17750K .......... .......... .......... .......... .......... 14% 138M 1s Step #4: 17800K .......... .......... .......... .......... .......... 14% 234M 1s Step #4: 17850K .......... .......... .......... .......... .......... 14% 248M 1s Step #4: 17900K .......... .......... .......... .......... .......... 14% 245M 1s Step #4: 17950K .......... .......... .......... .......... .......... 14% 211M 1s Step #4: 18000K .......... .......... .......... .......... .......... 15% 187M 1s Step #4: 18050K .......... .......... .......... .......... .......... 15% 209M 1s Step #4: 18100K .......... .......... .......... .......... .......... 15% 248M 1s Step #4: 18150K .......... .......... .......... .......... .......... 15% 213M 1s Step #4: 18200K .......... .......... .......... .......... .......... 15% 170M 1s Step #4: 18250K .......... .......... .......... .......... .......... 15% 229M 1s Step #4: 18300K .......... .......... .......... .......... .......... 15% 243M 1s Step #4: 18350K .......... .......... .......... .......... .......... 15% 204M 1s Step #4: 18400K .......... .......... .......... .......... .......... 15% 166M 1s Step #4: 18450K .......... .......... .......... .......... .......... 15% 237M 1s Step #4: 18500K .......... .......... .......... .......... .......... 15% 217M 1s Step #4: 18550K .......... .......... .......... .......... .......... 15% 149M 1s Step #4: 18600K .......... .......... .......... .......... .......... 15% 241M 1s Step #4: 18650K .......... .......... .......... .......... .......... 15% 233M 1s Step #4: 18700K .......... .......... .......... .......... .......... 15% 185M 1s Step #4: 18750K .......... .......... .......... .......... .......... 15% 201M 1s Step #4: 18800K .......... .......... .......... .......... .......... 15% 156M 1s Step #4: 18850K .......... .......... .......... .......... .......... 15% 213M 1s Step #4: 18900K .......... .......... .......... .......... .......... 15% 211M 1s Step #4: 18950K .......... .......... .......... .......... .......... 15% 208M 1s Step #4: 19000K .......... .......... .......... .......... .......... 15% 138M 1s Step #4: 19050K .......... .......... .......... .......... .......... 15% 227M 1s Step #4: 19100K .......... .......... .......... .......... .......... 15% 161M 1s Step #4: 19150K .......... .......... .......... .......... .......... 15% 219M 1s Step #4: 19200K .......... .......... .......... .......... .......... 16% 245M 1s Step #4: 19250K .......... .......... .......... .......... .......... 16% 221M 1s Step #4: 19300K .......... .......... .......... .......... .......... 16% 181M 1s Step #4: 19350K .......... .......... .......... .......... .......... 16% 242M 1s Step #4: 19400K .......... .......... .......... .......... .......... 16% 222M 1s Step #4: 19450K .......... .......... .......... .......... .......... 16% 242M 1s Step #4: 19500K .......... .......... .......... .......... .......... 16% 261M 1s Step #4: 19550K .......... .......... .......... .......... .......... 16% 272M 1s Step #4: 19600K .......... .......... .......... .......... .......... 16% 151M 1s Step #4: 19650K .......... .......... .......... .......... .......... 16% 210M 1s Step #4: 19700K .......... .......... .......... .......... .......... 16% 177M 1s Step #4: 19750K .......... .......... .......... .......... .......... 16% 171M 1s Step #4: 19800K .......... .......... .......... .......... .......... 16% 240M 1s Step #4: 19850K .......... .......... .......... .......... .......... 16% 242M 1s Step #4: 19900K .......... .......... .......... .......... .......... 16% 265M 1s Step #4: 19950K .......... .......... .......... .......... .......... 16% 210M 1s Step #4: 20000K .......... .......... .......... .......... .......... 16% 188M 1s Step #4: 20050K .......... .......... .......... .......... .......... 16% 275M 1s Step #4: 20100K .......... .......... .......... .......... .......... 16% 193M 1s Step #4: 20150K .......... .......... .......... .......... .......... 16% 231M 1s Step #4: 20200K .......... .......... .......... .......... .......... 16% 196M 1s Step #4: 20250K .......... .......... .......... .......... .......... 16% 225M 1s Step #4: 20300K .......... .......... .......... .......... .......... 16% 271M 1s Step #4: 20350K .......... .......... .......... .......... .......... 16% 274M 1s Step #4: 20400K .......... .......... .......... .......... .......... 17% 177M 1s Step #4: 20450K .......... .......... .......... .......... .......... 17% 211M 1s Step #4: 20500K .......... .......... .......... .......... .......... 17% 266M 1s Step #4: 20550K .......... .......... .......... .......... .......... 17% 217M 1s Step #4: 20600K .......... .......... .......... .......... .......... 17% 168M 1s Step #4: 20650K .......... .......... .......... .......... .......... 17% 170M 1s Step #4: 20700K .......... .......... .......... .......... .......... 17% 235M 1s Step #4: 20750K .......... .......... .......... .......... .......... 17% 201M 1s Step #4: 20800K .......... .......... .......... .......... .......... 17% 146M 1s Step #4: 20850K .......... .......... .......... .......... .......... 17% 238M 1s Step #4: 20900K .......... .......... .......... .......... .......... 17% 245M 1s Step #4: 20950K .......... .......... .......... .......... .......... 17% 174M 1s Step #4: 21000K .......... .......... .......... .......... .......... 17% 210M 1s Step #4: 21050K .......... .......... .......... .......... .......... 17% 244M 1s Step #4: 21100K .......... .......... .......... .......... .......... 17% 193M 1s Step #4: 21150K .......... .......... .......... .......... .......... 17% 162M 1s Step #4: 21200K .......... .......... .......... .......... .......... 17% 227M 1s Step #4: 21250K .......... .......... .......... .......... .......... 17% 168M 1s Step #4: 21300K .......... .......... .......... .......... .......... 17% 240M 1s Step #4: 21350K .......... .......... .......... .......... .......... 17% 165M 1s Step #4: 21400K .......... .......... .......... .......... .......... 17% 205M 1s Step #4: 21450K .......... .......... .......... .......... .......... 17% 234M 1s Step #4: 21500K .......... .......... .......... .......... .......... 17% 248M 1s Step #4: 21550K .......... .......... .......... .......... .......... 17% 220M 1s Step #4: 21600K .......... .......... .......... .......... .......... 18% 198M 1s Step #4: 21650K .......... .......... .......... .......... .......... 18% 245M 1s Step #4: 21700K .......... .......... .......... .......... .......... 18% 212M 1s Step #4: 21750K .......... .......... .......... .......... .......... 18% 247M 1s Step #4: 21800K .......... .......... .......... .......... .......... 18% 239M 1s Step #4: 21850K .......... .......... .......... .......... .......... 18% 148M 1s Step #4: 21900K .......... .......... .......... .......... .......... 18% 148M 1s Step #4: 21950K .......... .......... .......... .......... .......... 18% 229M 1s Step #4: 22000K .......... .......... .......... .......... .......... 18% 158M 1s Step #4: 22050K .......... .......... .......... .......... .......... 18% 247M 1s Step #4: 22100K .......... .......... .......... .......... .......... 18% 220M 1s Step #4: 22150K .......... .......... .......... .......... .......... 18% 248M 1s Step #4: 22200K .......... .......... .......... .......... .......... 18% 244M 1s Step #4: 22250K .......... .......... .......... .......... .......... 18% 221M 1s Step #4: 22300K .......... .......... .......... .......... .......... 18% 197M 1s Step #4: 22350K .......... .......... .......... .......... .......... 18% 206M 1s Step #4: 22400K .......... .......... .......... .......... .......... 18% 141M 1s Step #4: 22450K .......... .......... .......... .......... .......... 18% 213M 1s Step #4: 22500K .......... .......... .......... .......... .......... 18% 238M 1s Step #4: 22550K .......... .......... .......... .......... .......... 18% 241M 1s Step #4: 22600K .......... .......... .......... .......... .......... 18% 149M 1s Step #4: 22650K .......... .......... .......... .......... .......... 18% 205M 1s Step #4: 22700K .......... .......... .......... .......... .......... 18% 244M 1s Step #4: 22750K .......... .......... .......... .......... .......... 18% 140M 1s Step #4: 22800K .......... .......... .......... .......... .......... 19% 171M 1s Step #4: 22850K .......... .......... .......... .......... .......... 19% 240M 1s Step #4: 22900K .......... .......... .......... .......... .......... 19% 217M 1s Step #4: 22950K .......... .......... .......... .......... .......... 19% 147M 1s Step #4: 23000K .......... .......... .......... .......... .......... 19% 166M 1s Step #4: 23050K .......... .......... .......... .......... .......... 19% 242M 1s Step #4: 23100K .......... .......... .......... .......... .......... 19% 206M 1s Step #4: 23150K .......... .......... .......... .......... .......... 19% 171M 1s Step #4: 23200K .......... .......... .......... .......... .......... 19% 241M 1s Step #4: 23250K .......... .......... .......... .......... .......... 19% 195M 1s Step #4: 23300K .......... .......... .......... .......... .......... 19% 221M 1s Step #4: 23350K .......... .......... .......... .......... .......... 19% 194M 1s Step #4: 23400K .......... .......... .......... .......... .......... 19% 180M 1s Step #4: 23450K .......... .......... .......... .......... .......... 19% 192M 1s Step #4: 23500K .......... .......... .......... .......... .......... 19% 214M 1s Step #4: 23550K .......... .......... .......... .......... .......... 19% 214M 1s Step #4: 23600K .......... .......... .......... .......... .......... 19% 214M 1s Step #4: 23650K .......... .......... .......... .......... .......... 19% 242M 1s Step #4: 23700K .......... .......... .......... .......... .......... 19% 214M 1s Step #4: 23750K .......... .......... .......... .......... .......... 19% 245M 1s Step #4: 23800K .......... .......... .......... .......... .......... 19% 186M 1s Step #4: 23850K .......... .......... .......... .......... .......... 19% 243M 1s Step #4: 23900K .......... .......... .......... .......... .......... 19% 192M 1s Step #4: 23950K .......... .......... .......... .......... .......... 19% 242M 1s Step #4: 24000K .......... .......... .......... .......... .......... 20% 210M 1s Step #4: 24050K .......... .......... .......... .......... .......... 20% 159M 1s Step #4: 24100K .......... .......... .......... .......... .......... 20% 132M 1s Step #4: 24150K .......... .......... .......... .......... .......... 20% 148M 1s Step #4: 24200K .......... .......... .......... .......... .......... 20% 234M 1s Step #4: 24250K .......... .......... .......... .......... .......... 20% 235M 1s Step #4: 24300K .......... .......... .......... .......... .......... 20% 204M 1s Step #4: 24350K .......... .......... .......... .......... .......... 20% 250M 1s Step #4: 24400K .......... .......... .......... .......... .......... 20% 244M 1s Step #4: 24450K .......... .......... .......... .......... .......... 20% 238M 1s Step #4: 24500K .......... .......... .......... .......... .......... 20% 181M 1s Step #4: 24550K .......... .......... .......... .......... .......... 20% 170M 1s Step #4: 24600K .......... .......... .......... .......... .......... 20% 241M 1s Step #4: 24650K .......... .......... .......... .......... .......... 20% 238M 1s Step #4: 24700K .......... .......... .......... .......... .......... 20% 219M 1s Step #4: 24750K .......... .......... .......... .......... .......... 20% 118M 1s Step #4: 24800K .......... .......... .......... .......... .......... 20% 235M 1s Step #4: 24850K .......... .......... .......... .......... .......... 20% 165M 1s Step #4: 24900K .......... .......... .......... .......... .......... 20% 176M 1s Step #4: 24950K .......... .......... .......... .......... .......... 20% 211M 1s Step #4: 25000K .......... .......... .......... .......... .......... 20% 244M 1s Step #4: 25050K .......... .......... .......... .......... .......... 20% 184M 1s Step #4: 25100K .......... .......... .......... .......... .......... 20% 240M 1s Step #4: 25150K .......... .......... .......... .......... .......... 20% 198M 1s Step #4: 25200K .......... .......... .......... .......... .......... 21% 157M 1s Step #4: 25250K .......... .......... .......... .......... .......... 21% 196M 1s Step #4: 25300K .......... .......... .......... .......... .......... 21% 191M 1s Step #4: 25350K .......... .......... .......... .......... .......... 21% 216M 1s Step #4: 25400K .......... .......... .......... .......... .......... 21% 185M 1s Step #4: 25450K .......... .......... .......... .......... .......... 21% 155M 1s Step #4: 25500K .......... .......... .......... .......... .......... 21% 246M 1s Step #4: 25550K .......... .......... .......... .......... .......... 21% 165M 1s Step #4: 25600K .......... .......... .......... .......... .......... 21% 242M 1s Step #4: 25650K .......... .......... .......... .......... .......... 21% 153M 1s Step #4: 25700K .......... .......... .......... .......... .......... 21% 259M 1s Step #4: 25750K .......... .......... .......... .......... .......... 21% 273M 1s Step #4: 25800K .......... .......... .......... .......... .......... 21% 247M 1s Step #4: 25850K .......... .......... .......... .......... .......... 21% 268M 1s Step #4: 25900K .......... .......... .......... .......... .......... 21% 220M 1s Step #4: 25950K .......... .......... .......... .......... .......... 21% 158M 1s Step #4: 26000K .......... .......... .......... .......... .......... 21% 223M 1s Step #4: 26050K .......... .......... .......... .......... .......... 21% 270M 1s Step #4: 26100K .......... .......... .......... .......... .......... 21% 273M 1s Step #4: 26150K .......... .......... .......... .......... .......... 21% 200M 1s Step #4: 26200K .......... .......... .......... .......... .......... 21% 193M 1s Step #4: 26250K .......... .......... .......... .......... .......... 21% 158M 1s Step #4: 26300K .......... .......... .......... .......... .......... 21% 265M 1s Step #4: 26350K .......... .......... .......... .......... .......... 21% 187M 1s Step #4: 26400K .......... .......... .......... .......... .......... 22% 233M 1s Step #4: 26450K .......... .......... .......... .......... .......... 22% 272M 1s Step #4: 26500K .......... .......... .......... .......... .......... 22% 245M 1s Step #4: 26550K .......... .......... .......... .......... .......... 22% 274M 1s Step #4: 26600K .......... .......... .......... .......... .......... 22% 237M 1s Step #4: 26650K .......... .......... .......... .......... .......... 22% 263M 1s Step #4: 26700K .......... .......... .......... .......... .......... 22% 239M 1s Step #4: 26750K .......... .......... .......... .......... .......... 22% 137M 1s Step #4: 26800K .......... .......... .......... .......... .......... 22% 166M 1s Step #4: 26850K .......... .......... .......... .......... .......... 22% 237M 1s Step #4: 26900K .......... .......... .......... .......... .......... 22% 207M 1s Step #4: 26950K .......... .......... .......... .......... .......... 22% 170M 1s Step #4: 27000K .......... .......... .......... .......... .......... 22% 140M 1s Step #4: 27050K .......... .......... .......... .......... .......... 22% 176M 1s Step #4: 27100K .......... .......... .......... .......... .......... 22% 234M 1s Step #4: 27150K .......... .......... .......... .......... .......... 22% 173M 1s Step #4: 27200K .......... .......... .......... .......... .......... 22% 231M 1s Step #4: 27250K .......... .......... .......... .......... .......... 22% 150M 1s Step #4: 27300K .......... .......... .......... .......... .......... 22% 215M 1s Step #4: 27350K .......... .......... .......... .......... .......... 22% 213M 1s Step #4: 27400K .......... .......... .......... .......... .......... 22% 222M 1s Step #4: 27450K .......... .......... .......... .......... .......... 22% 218M 1s Step #4: 27500K .......... .......... .......... .......... .......... 22% 239M 1s Step #4: 27550K .......... .......... .......... .......... .......... 22% 155M 1s Step #4: 27600K .......... .......... .......... .......... .......... 22% 226M 1s Step #4: 27650K .......... .......... .......... .......... .......... 23% 206M 1s Step #4: 27700K .......... .......... .......... .......... .......... 23% 220M 1s Step #4: 27750K .......... .......... .......... .......... .......... 23% 227M 1s Step #4: 27800K .......... .......... .......... .......... .......... 23% 151M 1s Step #4: 27850K .......... .......... .......... .......... .......... 23% 239M 1s Step #4: 27900K .......... .......... .......... .......... .......... 23% 198M 1s Step #4: 27950K .......... .......... .......... .......... .......... 23% 186M 1s Step #4: 28000K .......... .......... .......... .......... .......... 23% 216M 1s Step #4: 28050K .......... .......... .......... .......... .......... 23% 240M 1s Step #4: 28100K .......... .......... .......... .......... .......... 23% 216M 1s Step #4: 28150K .......... .......... .......... .......... .......... 23% 163M 1s Step #4: 28200K .......... .......... .......... .......... .......... 23% 237M 1s Step #4: 28250K .......... .......... .......... .......... .......... 23% 242M 1s Step #4: 28300K .......... .......... .......... .......... .......... 23% 150M 1s Step #4: 28350K .......... .......... .......... .......... .......... 23% 171M 1s Step #4: 28400K .......... .......... .......... .......... .......... 23% 222M 1s Step #4: 28450K .......... .......... .......... .......... .......... 23% 202M 1s Step #4: 28500K .......... .......... .......... .......... .......... 23% 222M 1s Step #4: 28550K .......... .......... .......... .......... .......... 23% 225M 1s Step #4: 28600K .......... .......... .......... .......... .......... 23% 239M 1s Step #4: 28650K .......... .......... .......... .......... .......... 23% 236M 1s Step #4: 28700K .......... .......... .......... .......... .......... 23% 228M 1s Step #4: 28750K .......... .......... .......... .......... .......... 23% 230M 1s Step #4: 28800K .......... .......... .......... .......... .......... 23% 249M 1s Step #4: 28850K .......... .......... .......... .......... .......... 24% 214M 1s Step #4: 28900K .......... .......... .......... .......... .......... 24% 209M 1s Step #4: 28950K .......... .......... .......... .......... .......... 24% 186M 1s Step #4: 29000K .......... .......... .......... .......... .......... 24% 139M 1s Step #4: 29050K .......... .......... .......... .......... .......... 24% 143M 1s Step #4: 29100K .......... .......... .......... .......... .......... 24% 124M 1s Step #4: 29150K .......... .......... .......... .......... .......... 24% 250M 1s Step #4: 29200K .......... .......... .......... .......... .......... 24% 176M 1s Step #4: 29250K .......... .......... .......... .......... .......... 24% 189M 1s Step #4: 29300K .......... .......... .......... .......... .......... 24% 214M 1s Step #4: 29350K .......... .......... .......... .......... .......... 24% 248M 1s Step #4: 29400K .......... .......... .......... .......... .......... 24% 225M 1s Step #4: 29450K .......... .......... .......... .......... .......... 24% 247M 1s Step #4: 29500K .......... .......... .......... .......... .......... 24% 200M 1s Step #4: 29550K .......... .......... .......... .......... .......... 24% 146M 1s Step #4: 29600K .......... .......... .......... .......... .......... 24% 217M 1s Step #4: 29650K .......... .......... .......... .......... .......... 24% 227M 1s Step #4: 29700K .......... .......... .......... .......... .......... 24% 200M 1s Step #4: 29750K .......... .......... .......... .......... .......... 24% 179M 1s Step #4: 29800K .......... .......... .......... .......... .......... 24% 143M 1s Step #4: 29850K .......... .......... .......... .......... .......... 24% 264M 1s Step #4: 29900K .......... .......... .......... .......... .......... 24% 271M 1s Step #4: 29950K .......... .......... .......... .......... .......... 24% 201M 1s Step #4: 30000K .......... .......... .......... .......... .......... 24% 174M 1s Step #4: 30050K .......... .......... .......... .......... .......... 25% 228M 1s Step #4: 30100K .......... .......... .......... .......... .......... 25% 219M 1s Step #4: 30150K .......... .......... .......... .......... .......... 25% 272M 1s Step #4: 30200K .......... .......... .......... .......... .......... 25% 242M 1s Step #4: 30250K .......... .......... .......... .......... .......... 25% 260M 1s Step #4: 30300K .......... .......... .......... .......... .......... 25% 262M 1s Step #4: 30350K .......... .......... .......... .......... .......... 25% 180M 1s Step #4: 30400K .......... .......... .......... .......... .......... 25% 171M 1s Step #4: 30450K .......... .......... .......... .......... .......... 25% 272M 1s Step #4: 30500K .......... .......... .......... .......... .......... 25% 158M 1s Step #4: 30550K .......... .......... .......... .......... .......... 25% 164M 1s Step #4: 30600K .......... .......... .......... .......... .......... 25% 204M 1s Step #4: 30650K .......... .......... .......... .......... .......... 25% 167M 1s Step #4: 30700K .......... .......... .......... .......... .......... 25% 269M 1s Step #4: 30750K .......... .......... .......... .......... .......... 25% 223M 1s Step #4: 30800K .......... .......... .......... .......... .......... 25% 242M 1s Step #4: 30850K .......... .......... .......... .......... .......... 25% 238M 1s Step #4: 30900K .......... .......... .......... .......... .......... 25% 207M 1s Step #4: 30950K .......... .......... .......... .......... .......... 25% 246M 1s Step #4: 31000K .......... .......... .......... .......... .......... 25% 218M 1s Step #4: 31050K .......... .......... .......... .......... .......... 25% 237M 1s Step #4: 31100K .......... .......... .......... .......... .......... 25% 173M 1s Step #4: 31150K .......... .......... .......... .......... .......... 25% 156M 1s Step #4: 31200K .......... .......... .......... .......... .......... 25% 188M 1s Step #4: 31250K .......... .......... .......... .......... .......... 26% 188M 1s Step #4: 31300K .......... .......... .......... .......... .......... 26% 138M 1s Step #4: 31350K .......... .......... .......... .......... .......... 26% 232M 1s Step #4: 31400K .......... .......... .......... .......... .......... 26% 180M 1s Step #4: 31450K .......... .......... .......... .......... .......... 26% 239M 1s Step #4: 31500K .......... .......... .......... .......... .......... 26% 203M 1s Step #4: 31550K .......... .......... .......... .......... .......... 26% 256M 1s Step #4: 31600K .......... .......... .......... .......... .......... 26% 241M 1s Step #4: 31650K .......... .......... .......... .......... .......... 26% 237M 1s Step #4: 31700K .......... .......... .......... .......... .......... 26% 218M 1s Step #4: 31750K .......... .......... .......... .......... .......... 26% 194M 1s Step #4: 31800K .......... .......... .......... .......... .......... 26% 179M 1s Step #4: 31850K .......... .......... .......... .......... .......... 26% 249M 1s Step #4: 31900K .......... .......... .......... .......... .......... 26% 137M 1s Step #4: 31950K .......... .......... .......... .......... .......... 26% 181M 1s Step #4: 32000K .......... .......... .......... .......... .......... 26% 163M 1s Step #4: 32050K .......... .......... .......... .......... .......... 26% 240M 1s Step #4: 32100K .......... .......... .......... .......... .......... 26% 204M 1s Step #4: 32150K .......... .......... .......... .......... .......... 26% 148M 1s Step #4: 32200K .......... .......... .......... .......... .......... 26% 213M 1s Step #4: 32250K .......... .......... .......... .......... .......... 26% 190M 1s Step #4: 32300K .......... .......... .......... .......... .......... 26% 235M 1s Step #4: 32350K .......... .......... .......... .......... .......... 26% 207M 1s Step #4: 32400K .......... .......... .......... .......... .......... 26% 248M 1s Step #4: 32450K .......... .......... .......... .......... .......... 27% 225M 1s Step #4: 32500K .......... .......... .......... .......... .......... 27% 169M 1s Step #4: 32550K .......... .......... .......... .......... .......... 27% 151M 1s Step #4: 32600K .......... .......... .......... .......... .......... 27% 239M 1s Step #4: 32650K .......... .......... .......... .......... .......... 27% 173M 1s Step #4: 32700K .......... .......... .......... .......... .......... 27% 157M 1s Step #4: 32750K .......... .......... .......... .......... .......... 27% 129M 1s Step #4: 32800K .......... .......... .......... .......... .......... 27% 166M 1s Step #4: 32850K .......... .......... .......... .......... .......... 27% 201M 1s Step #4: 32900K .......... .......... .......... .......... .......... 27% 234M 1s Step #4: 32950K .......... .......... .......... .......... .......... 27% 159M 1s Step #4: 33000K .......... .......... .......... .......... .......... 27% 239M 1s Step #4: 33050K .......... .......... .......... .......... .......... 27% 235M 1s Step #4: 33100K .......... .......... .......... .......... .......... 27% 233M 1s Step #4: 33150K .......... .......... .......... .......... .......... 27% 198M 1s Step #4: 33200K .......... .......... .......... .......... .......... 27% 216M 1s Step #4: 33250K .......... .......... .......... .......... .......... 27% 194M 1s Step #4: 33300K .......... .......... .......... .......... .......... 27% 234M 1s Step #4: 33350K .......... .......... .......... .......... .......... 27% 187M 1s Step #4: 33400K .......... .......... .......... .......... .......... 27% 239M 1s Step #4: 33450K .......... .......... .......... .......... .......... 27% 147M 1s Step #4: 33500K .......... .......... .......... .......... .......... 27% 170M 1s Step #4: 33550K .......... .......... .......... .......... .......... 27% 201M 1s Step #4: 33600K .......... .......... .......... .......... .......... 27% 248M 1s Step #4: 33650K .......... .......... .......... .......... .......... 28% 224M 1s Step #4: 33700K .......... .......... .......... .......... .......... 28% 201M 1s Step #4: 33750K .......... .......... .......... .......... .......... 28% 209M 1s Step #4: 33800K .......... .......... .......... .......... .......... 28% 225M 1s Step #4: 33850K .......... .......... .......... .......... .......... 28% 178M 1s Step #4: 33900K .......... .......... .......... .......... .......... 28% 187M 1s Step #4: 33950K .......... .......... .......... .......... .......... 28% 165M 1s Step #4: 34000K .......... .......... .......... .......... .......... 28% 175M 1s Step #4: 34050K .......... .......... .......... .......... .......... 28% 289M 1s Step #4: 34100K .......... .......... .......... .......... .......... 28% 181M 1s Step #4: 34150K .......... .......... .......... .......... .......... 28% 209M 1s Step #4: 34200K .......... .......... .......... .......... .......... 28% 241M 1s Step #4: 34250K .......... .......... .......... .......... .......... 28% 177M 1s Step #4: 34300K .......... .......... .......... .......... .......... 28% 188M 1s Step #4: 34350K .......... .......... .......... .......... .......... 28% 234M 1s Step #4: 34400K .......... .......... .......... .......... .......... 28% 261M 1s Step #4: 34450K .......... .......... .......... .......... .......... 28% 314M 1s Step #4: 34500K .......... .......... .......... .......... .......... 28% 309M 1s Step #4: 34550K .......... .......... .......... .......... .......... 28% 308M 1s Step #4: 34600K .......... .......... .......... .......... .......... 28% 226M 1s Step #4: 34650K .......... .......... .......... .......... .......... 28% 256M 1s Step #4: 34700K .......... .......... .......... .......... .......... 28% 161M 1s Step #4: 34750K .......... .......... .......... .......... .......... 28% 249M 1s Step #4: 34800K .......... .......... .......... .......... .......... 28% 229M 1s Step #4: 34850K .......... .......... .......... .......... .......... 29% 185M 1s Step #4: 34900K .......... .......... .......... .......... .......... 29% 185M 1s Step #4: 34950K .......... .......... .......... .......... .......... 29% 181M 1s Step #4: 35000K .......... .......... .......... .......... .......... 29% 243M 1s Step #4: 35050K .......... .......... .......... .......... .......... 29% 202M 1s Step #4: 35100K .......... .......... .......... .......... .......... 29% 179M 1s Step #4: 35150K .......... .......... .......... .......... .......... 29% 236M 1s Step #4: 35200K .......... .......... .......... .......... .......... 29% 164M 1s Step #4: 35250K .......... .......... .......... .......... .......... 29% 210M 1s Step #4: 35300K .......... .......... .......... .......... .......... 29% 216M 1s Step #4: 35350K .......... .......... .......... .......... .......... 29% 240M 1s Step #4: 35400K .......... .......... .......... .......... .......... 29% 244M 1s Step #4: 35450K .......... .......... .......... .......... .......... 29% 227M 1s Step #4: 35500K .......... .......... .......... .......... .......... 29% 210M 1s Step #4: 35550K .......... .......... .......... .......... .......... 29% 225M 1s Step #4: 35600K .......... .......... .......... .......... .......... 29% 212M 1s Step #4: 35650K .......... .......... .......... .......... .......... 29% 199M 1s Step #4: 35700K .......... .......... .......... .......... .......... 29% 134M 1s Step #4: 35750K .......... .......... .......... .......... .......... 29% 170M 1s Step #4: 35800K .......... .......... .......... .......... .......... 29% 213M 1s Step #4: 35850K .......... .......... .......... .......... .......... 29% 227M 1s Step #4: 35900K .......... .......... .......... .......... .......... 29% 251M 1s Step #4: 35950K .......... .......... .......... .......... .......... 29% 253M 1s Step #4: 36000K .......... .......... .......... .......... .......... 29% 220M 1s Step #4: 36050K .......... .......... .......... .......... .......... 30% 207M 1s Step #4: 36100K .......... .......... .......... .......... .......... 30% 241M 1s Step #4: 36150K .......... .......... .......... .......... .......... 30% 157M 1s Step #4: 36200K .......... .......... .......... .......... .......... 30% 160M 1s Step #4: 36250K .......... .......... .......... .......... .......... 30% 224M 1s Step #4: 36300K .......... .......... .......... .......... .......... 30% 208M 1s Step #4: 36350K .......... .......... .......... .......... .......... 30% 194M 1s Step #4: 36400K .......... .......... .......... .......... .......... 30% 170M 1s Step #4: 36450K .......... .......... .......... .......... .......... 30% 245M 1s Step #4: 36500K .......... .......... .......... .......... .......... 30% 198M 1s Step #4: 36550K .......... .......... .......... .......... .......... 30% 180M 1s Step #4: 36600K .......... .......... .......... .......... .......... 30% 150M 1s Step #4: 36650K .......... .......... .......... .......... .......... 30% 240M 1s Step #4: 36700K .......... .......... .......... .......... .......... 30% 250M 1s Step #4: 36750K .......... .......... .......... .......... .......... 30% 199M 1s Step #4: 36800K .......... .......... .......... .......... .......... 30% 238M 1s Step #4: 36850K .......... .......... .......... .......... .......... 30% 231M 1s Step #4: 36900K .......... .......... .......... .......... .......... 30% 148M 1s Step #4: 36950K .......... .......... .......... .......... .......... 30% 218M 1s Step #4: 37000K .......... .......... .......... .......... .......... 30% 250M 1s Step #4: 37050K .......... .......... .......... .......... .......... 30% 190M 1s Step #4: 37100K .......... .......... .......... .......... .......... 30% 139M 1s Step #4: 37150K .......... .......... .......... .......... .......... 30% 201M 1s Step #4: 37200K .......... .......... .......... .......... .......... 30% 241M 1s Step #4: 37250K .......... .......... .......... .......... .......... 31% 243M 1s Step #4: 37300K .......... .......... .......... .......... .......... 31% 213M 1s Step #4: 37350K .......... .......... .......... .......... .......... 31% 247M 1s Step #4: 37400K .......... .......... .......... .......... .......... 31% 190M 1s Step #4: 37450K .......... .......... .......... .......... .......... 31% 178M 1s Step #4: 37500K .......... .......... .......... .......... .......... 31% 208M 1s Step #4: 37550K .......... .......... .......... .......... .......... 31% 247M 1s Step #4: 37600K .......... .......... .......... .......... .......... 31% 246M 1s Step #4: 37650K .......... .......... .......... .......... .......... 31% 252M 1s Step #4: 37700K .......... .......... .......... .......... .......... 31% 210M 1s Step #4: 37750K .......... .......... .......... .......... .......... 31% 223M 1s Step #4: 37800K .......... .......... .......... .......... .......... 31% 252M 1s Step #4: 37850K .......... .......... .......... .......... .......... 31% 199M 1s Step #4: 37900K .......... .......... .......... .......... .......... 31% 155M 1s Step #4: 37950K .......... .......... .......... .......... .......... 31% 136M 1s Step #4: 38000K .......... .......... .......... .......... .......... 31% 246M 1s Step #4: 38050K .......... .......... .......... .......... .......... 31% 239M 1s Step #4: 38100K .......... .......... .......... .......... .......... 31% 214M 1s Step #4: 38150K .......... .......... .......... .......... .......... 31% 253M 1s Step #4: 38200K .......... .......... .......... .......... .......... 31% 223M 1s Step #4: 38250K .......... .......... .......... .......... .......... 31% 236M 1s Step #4: 38300K .......... .......... .......... .......... .......... 31% 178M 1s Step #4: 38350K .......... .......... .......... .......... .......... 31% 168M 1s Step #4: 38400K .......... .......... .......... .......... .......... 31% 171M 1s Step #4: 38450K .......... .......... .......... .......... .......... 32% 206M 1s Step #4: 38500K .......... .......... .......... .......... .......... 32% 165M 1s Step #4: 38550K .......... .......... .......... .......... .......... 32% 114M 1s Step #4: 38600K .......... .......... .......... .......... .......... 32% 229M 1s Step #4: 38650K .......... .......... .......... .......... .......... 32% 236M 1s Step #4: 38700K .......... .......... .......... .......... .......... 32% 154M 1s Step #4: 38750K .......... .......... .......... .......... .......... 32% 210M 1s Step #4: 38800K .......... .......... .......... .......... .......... 32% 241M 1s Step #4: 38850K .......... .......... .......... .......... .......... 32% 237M 1s Step #4: 38900K .......... .......... .......... .......... .......... 32% 206M 1s Step #4: 38950K .......... .......... .......... .......... .......... 32% 239M 1s Step #4: 39000K .......... .......... .......... .......... .......... 32% 248M 1s Step #4: 39050K .......... .......... .......... .......... .......... 32% 172M 1s Step #4: 39100K .......... .......... .......... .......... .......... 32% 166M 1s Step #4: 39150K .......... .......... .......... .......... .......... 32% 201M 1s Step #4: 39200K .......... .......... .......... .......... .......... 32% 156M 1s Step #4: 39250K .......... .......... .......... .......... .......... 32% 213M 1s Step #4: 39300K .......... .......... .......... .......... .......... 32% 193M 1s Step #4: 39350K .......... .......... .......... .......... .......... 32% 210M 1s Step #4: 39400K .......... .......... .......... .......... .......... 32% 247M 1s Step #4: 39450K .......... .......... .......... .......... .......... 32% 242M 1s Step #4: 39500K .......... .......... .......... .......... .......... 32% 231M 1s Step #4: 39550K .......... .......... .......... .......... .......... 32% 153M 1s Step #4: 39600K .......... .......... .......... .......... .......... 32% 154M 1s Step #4: 39650K .......... .......... .......... .......... .......... 33% 222M 1s Step #4: 39700K .......... .......... .......... .......... .......... 33% 243M 1s Step #4: 39750K .......... .......... .......... .......... .......... 33% 213M 1s Step #4: 39800K .......... .......... .......... .......... .......... 33% 249M 1s Step #4: 39850K .......... .......... .......... .......... .......... 33% 185M 1s Step #4: 39900K .......... .......... .......... .......... .......... 33% 232M 1s Step #4: 39950K .......... .......... .......... .......... .......... 33% 227M 1s Step #4: 40000K .......... .......... .......... .......... .......... 33% 204M 1s Step #4: 40050K .......... .......... .......... .......... .......... 33% 151M 1s Step #4: 40100K .......... .......... .......... .......... .......... 33% 194M 1s Step #4: 40150K .......... .......... .......... .......... .......... 33% 210M 1s Step #4: 40200K .......... .......... .......... .......... .......... 33% 244M 1s Step #4: 40250K .......... .......... .......... .......... .......... 33% 248M 1s Step #4: 40300K .......... .......... .......... .......... .......... 33% 234M 1s Step #4: 40350K .......... .......... .......... .......... .......... 33% 206M 1s Step #4: 40400K .......... .......... .......... .......... .......... 33% 216M 1s Step #4: 40450K .......... .......... .......... .......... .......... 33% 246M 1s Step #4: 40500K .......... .......... .......... .......... .......... 33% 180M 1s Step #4: 40550K .......... .......... .......... .......... .......... 33% 139M 1s Step #4: 40600K .......... .......... .......... .......... .......... 33% 157M 1s Step #4: 40650K .......... .......... .......... .......... .......... 33% 210M 1s Step #4: 40700K .......... .......... .......... .......... .......... 33% 177M 1s Step #4: 40750K .......... .......... .......... .......... .......... 33% 178M 1s Step #4: 40800K .......... .......... .......... .......... .......... 33% 252M 1s Step #4: 40850K .......... .......... .......... .......... .......... 34% 239M 1s Step #4: 40900K .......... .......... .......... .......... .......... 34% 206M 1s Step #4: 40950K .......... .......... .......... .......... .......... 34% 170M 1s Step #4: 41000K .......... .......... .......... .......... .......... 34% 238M 1s Step #4: 41050K .......... .......... .......... .......... .......... 34% 249M 1s Step #4: 41100K .......... .......... .......... .......... .......... 34% 245M 1s Step #4: 41150K .......... .......... .......... .......... .......... 34% 206M 1s Step #4: 41200K .......... .......... .......... .......... .......... 34% 226M 1s Step #4: 41250K .......... .......... .......... .......... .......... 34% 169M 1s Step #4: 41300K .......... .......... .......... .......... .......... 34% 191M 1s Step #4: 41350K .......... .......... .......... .......... .......... 34% 209M 1s Step #4: 41400K .......... .......... .......... .......... .......... 34% 170M 1s Step #4: 41450K .......... .......... .......... .......... .......... 34% 213M 1s Step #4: 41500K .......... .......... .......... .......... .......... 34% 184M 1s Step #4: 41550K .......... .......... .......... .......... .......... 34% 215M 1s Step #4: 41600K .......... .......... .......... .......... .......... 34% 245M 1s Step #4: 41650K .......... .......... .......... .......... .......... 34% 243M 1s Step #4: 41700K .......... .......... .......... .......... .......... 34% 249M 1s Step #4: 41750K .......... .......... .......... .......... .......... 34% 129M 1s Step #4: 41800K .......... .......... .......... .......... .......... 34% 173M 1s Step #4: 41850K .......... .......... .......... .......... .......... 34% 242M 1s Step #4: 41900K .......... .......... .......... .......... .......... 34% 249M 1s Step #4: 41950K .......... .......... .......... .......... .......... 34% 188M 1s Step #4: 42000K .......... .......... .......... .......... .......... 34% 244M 1s Step #4: 42050K .......... .......... .......... .......... .......... 35% 164M 1s Step #4: 42100K .......... .......... .......... .......... .......... 35% 237M 1s Step #4: 42150K .......... .......... .......... .......... .......... 35% 218M 1s Step #4: 42200K .......... .......... .......... .......... .......... 35% 156M 1s Step #4: 42250K .......... .......... .......... .......... .......... 35% 184M 1s Step #4: 42300K .......... .......... .......... .......... .......... 35% 251M 1s Step #4: 42350K .......... .......... .......... .......... .......... 35% 209M 1s Step #4: 42400K .......... .......... .......... .......... .......... 35% 246M 1s Step #4: 42450K .......... .......... .......... .......... .......... 35% 243M 1s Step #4: 42500K .......... .......... .......... .......... .......... 35% 242M 1s Step #4: 42550K .......... .......... .......... .......... .......... 35% 217M 1s Step #4: 42600K .......... .......... .......... .......... .......... 35% 185M 1s Step #4: 42650K .......... .......... .......... .......... .......... 35% 240M 1s Step #4: 42700K .......... .......... .......... .......... .......... 35% 185M 1s Step #4: 42750K .......... .......... .......... .......... .......... 35% 155M 1s Step #4: 42800K .......... .......... .......... .......... .......... 35% 156M 1s Step #4: 42850K .......... .......... .......... .......... .......... 35% 174M 1s Step #4: 42900K .......... .......... .......... .......... .......... 35% 202M 1s Step #4: 42950K .......... .......... .......... .......... .......... 35% 215M 1s Step #4: 43000K .......... .......... .......... .......... .......... 35% 241M 1s Step #4: 43050K .......... .......... .......... .......... .......... 35% 239M 1s Step #4: 43100K .......... .......... .......... .......... .......... 35% 225M 1s Step #4: 43150K .......... .......... .......... .......... .......... 35% 159M 1s Step #4: 43200K .......... .......... .......... .......... .......... 35% 242M 1s Step #4: 43250K .......... .......... .......... .......... .......... 36% 237M 1s Step #4: 43300K .......... .......... .......... .......... .......... 36% 220M 1s Step #4: 43350K .......... .......... .......... .......... .......... 36% 241M 1s Step #4: 43400K .......... .......... .......... .......... .......... 36% 250M 1s Step #4: 43450K .......... .......... .......... .......... .......... 36% 222M 1s Step #4: 43500K .......... .......... .......... .......... .......... 36% 129M 1s Step #4: 43550K .......... .......... .......... .......... .......... 36% 189M 1s Step #4: 43600K .......... .......... .......... .......... .......... 36% 157M 1s Step #4: 43650K .......... .......... .......... .......... .......... 36% 220M 1s Step #4: 43700K .......... .......... .......... .......... .......... 36% 141M 1s Step #4: 43750K .......... .......... .......... .......... .......... 36% 240M 1s Step #4: 43800K .......... .......... .......... .......... .......... 36% 227M 1s Step #4: 43850K .......... .......... .......... .......... .......... 36% 243M 1s Step #4: 43900K .......... .......... .......... .......... .......... 36% 207M 1s Step #4: 43950K .......... .......... .......... .......... .......... 36% 150M 1s Step #4: 44000K .......... .......... .......... .......... .......... 36% 153M 1s Step #4: 44050K .......... .......... .......... .......... .......... 36% 269M 1s Step #4: 44100K .......... .......... .......... .......... .......... 36% 246M 1s Step #4: 44150K .......... .......... .......... .......... .......... 36% 219M 1s Step #4: 44200K .......... .......... .......... .......... .......... 36% 169M 1s Step #4: 44250K .......... .......... .......... .......... .......... 36% 241M 0s Step #4: 44300K .......... .......... .......... .......... .......... 36% 237M 0s Step #4: 44350K .......... .......... .......... .......... .......... 36% 201M 0s Step #4: 44400K .......... .......... .......... .......... .......... 36% 181M 0s Step #4: 44450K .......... .......... .......... .......... .......... 37% 240M 0s Step #4: 44500K .......... .......... .......... .......... .......... 37% 225M 0s Step #4: 44550K .......... .......... .......... .......... .......... 37% 212M 0s Step #4: 44600K .......... .......... .......... .......... .......... 37% 242M 0s Step #4: 44650K .......... .......... .......... .......... .......... 37% 249M 0s Step #4: 44700K .......... .......... .......... .......... .......... 37% 212M 0s Step #4: 44750K .......... .......... .......... .......... .......... 37% 196M 0s Step #4: 44800K .......... .......... .......... .......... .......... 37% 248M 0s Step #4: 44850K .......... .......... .......... .......... .......... 37% 177M 0s Step #4: 44900K .......... .......... .......... .......... .......... 37% 171M 0s Step #4: 44950K .......... .......... .......... .......... .......... 37% 130M 0s Step #4: 45000K .......... .......... .......... .......... .......... 37% 148M 0s Step #4: 45050K .......... .......... .......... .......... .......... 37% 238M 0s Step #4: 45100K .......... .......... .......... .......... .......... 37% 242M 0s Step #4: 45150K .......... .......... .......... .......... .......... 37% 208M 0s Step #4: 45200K .......... .......... .......... .......... .......... 37% 233M 0s Step #4: 45250K .......... .......... .......... .......... .......... 37% 251M 0s Step #4: 45300K .......... .......... .......... .......... .......... 37% 199M 0s Step #4: 45350K .......... .......... .......... .......... .......... 37% 174M 0s Step #4: 45400K .......... .......... .......... .......... .......... 37% 188M 0s Step #4: 45450K .......... .......... .......... .......... .......... 37% 200M 0s Step #4: 45500K .......... .......... .......... .......... .......... 37% 203M 0s Step #4: 45550K .......... .......... .......... .......... .......... 37% 235M 0s Step #4: 45600K .......... .......... .......... .......... .......... 37% 230M 0s Step #4: 45650K .......... .......... .......... .......... .......... 38% 155M 0s Step #4: 45700K .......... .......... .......... .......... .......... 38% 133M 0s Step #4: 45750K .......... .......... .......... .......... .......... 38% 181M 0s Step #4: 45800K .......... .......... .......... .......... .......... 38% 206M 0s Step #4: 45850K .......... .......... .......... .......... .......... 38% 239M 0s Step #4: 45900K .......... .......... .......... .......... .......... 38% 148M 0s Step #4: 45950K .......... .......... .......... .......... .......... 38% 251M 0s Step #4: 46000K .......... .......... .......... .......... .......... 38% 245M 0s Step #4: 46050K .......... .......... .......... .......... .......... 38% 231M 0s Step #4: 46100K .......... .......... .......... .......... .......... 38% 207M 0s Step #4: 46150K .......... .......... .......... .......... .......... 38% 149M 0s Step #4: 46200K .......... .......... .......... .......... .......... 38% 194M 0s Step #4: 46250K .......... .......... .......... .......... .......... 38% 243M 0s Step #4: 46300K .......... .......... .......... .......... .......... 38% 229M 0s Step #4: 46350K .......... .......... .......... .......... .......... 38% 127M 0s Step #4: 46400K .......... .......... .......... .......... .......... 38% 231M 0s Step #4: 46450K .......... .......... .......... .......... .......... 38% 244M 0s Step #4: 46500K .......... .......... .......... .......... .......... 38% 176M 0s Step #4: 46550K .......... .......... .......... .......... .......... 38% 156M 0s Step #4: 46600K .......... .......... .......... .......... .......... 38% 224M 0s Step #4: 46650K .......... .......... .......... .......... .......... 38% 235M 0s Step #4: 46700K .......... .......... .......... .......... .......... 38% 247M 0s Step #4: 46750K .......... .......... .......... .......... .......... 38% 204M 0s Step #4: 46800K .......... .......... .......... .......... .......... 38% 214M 0s Step #4: 46850K .......... .......... .......... .......... .......... 39% 195M 0s Step #4: 46900K .......... .......... .......... .......... .......... 39% 233M 0s Step #4: 46950K .......... .......... .......... .......... .......... 39% 137M 0s Step #4: 47000K .......... .......... .......... .......... .......... 39% 171M 0s Step #4: 47050K .......... .......... .......... .......... .......... 39% 211M 0s Step #4: 47100K .......... .......... .......... .......... .......... 39% 154M 0s Step #4: 47150K .......... .......... .......... .......... .......... 39% 196M 0s Step #4: 47200K .......... .......... .......... .......... .......... 39% 250M 0s Step #4: 47250K .......... .......... .......... .......... .......... 39% 242M 0s Step #4: 47300K .......... .......... .......... .......... .......... 39% 247M 0s Step #4: 47350K .......... .......... .......... .......... .......... 39% 206M 0s Step #4: 47400K .......... .......... .......... .......... .......... 39% 242M 0s Step #4: 47450K .......... .......... .......... .......... .......... 39% 188M 0s Step #4: 47500K .......... .......... .......... .......... .......... 39% 177M 0s Step #4: 47550K .......... .......... .......... .......... .......... 39% 164M 0s Step #4: 47600K .......... .......... .......... .......... .......... 39% 245M 0s Step #4: 47650K .......... .......... .......... .......... .......... 39% 245M 0s Step #4: 47700K .......... .......... .......... .......... .......... 39% 242M 0s Step #4: 47750K .......... .......... .......... .......... .......... 39% 149M 0s Step #4: 47800K .......... .......... .......... .......... .......... 39% 170M 0s Step #4: 47850K .......... .......... .......... .......... .......... 39% 182M 0s Step #4: 47900K .......... .......... .......... .......... .......... 39% 220M 0s Step #4: 47950K .......... .......... .......... .......... .......... 39% 206M 0s Step #4: 48000K .......... .......... .......... .......... .......... 39% 245M 0s Step #4: 48050K .......... .......... .......... .......... .......... 40% 165M 0s Step #4: 48100K .......... .......... .......... .......... .......... 40% 186M 0s Step #4: 48150K .......... .......... .......... .......... .......... 40% 205M 0s Step #4: 48200K .......... .......... .......... .......... .......... 40% 167M 0s Step #4: 48250K .......... .......... .......... .......... .......... 40% 238M 0s Step #4: 48300K .......... .......... .......... .......... .......... 40% 162M 0s Step #4: 48350K .......... .......... .......... .......... .......... 40% 171M 0s Step #4: 48400K .......... .......... .......... .......... .......... 40% 231M 0s Step #4: 48450K .......... .......... .......... .......... .......... 40% 161M 0s Step #4: 48500K .......... .......... .......... .......... .......... 40% 186M 0s Step #4: 48550K .......... .......... .......... .......... .......... 40% 185M 0s Step #4: 48600K .......... .......... .......... .......... .......... 40% 224M 0s Step #4: 48650K .......... .......... .......... .......... .......... 40% 202M 0s Step #4: 48700K .......... .......... .......... .......... .......... 40% 245M 0s Step #4: 48750K .......... .......... .......... .......... .......... 40% 202M 0s Step #4: 48800K .......... .......... .......... .......... .......... 40% 249M 0s Step #4: 48850K .......... .......... .......... .......... .......... 40% 250M 0s Step #4: 48900K .......... .......... .......... .......... .......... 40% 246M 0s Step #4: 48950K .......... .......... .......... .......... .......... 40% 164M 0s Step #4: 49000K .......... .......... .......... .......... .......... 40% 179M 0s Step #4: 49050K .......... .......... .......... .......... .......... 40% 168M 0s Step #4: 49100K .......... .......... .......... .......... .......... 40% 174M 0s Step #4: 49150K .......... .......... .......... .......... .......... 40% 198M 0s Step #4: 49200K .......... .......... .......... .......... .......... 40% 148M 0s Step #4: 49250K .......... .......... .......... .......... .......... 41% 200M 0s Step #4: 49300K .......... .......... .......... .......... .......... 41% 224M 0s Step #4: 49350K .......... .......... .......... .......... .......... 41% 199M 0s Step #4: 49400K .......... .......... .......... .......... .......... 41% 239M 0s Step #4: 49450K .......... .......... .......... .......... .......... 41% 210M 0s Step #4: 49500K .......... .......... .......... .......... .......... 41% 245M 0s Step #4: 49550K .......... .......... .......... .......... .......... 41% 196M 0s Step #4: 49600K .......... .......... .......... .......... .......... 41% 167M 0s Step #4: 49650K .......... .......... .......... .......... .......... 41% 141M 0s Step #4: 49700K .......... .......... .......... .......... .......... 41% 216M 0s Step #4: 49750K .......... .......... .......... .......... .......... 41% 206M 0s Step #4: 49800K .......... .......... .......... .......... .......... 41% 254M 0s Step #4: 49850K .......... .......... .......... .......... .......... 41% 244M 0s Step #4: 49900K .......... .......... .......... .......... .......... 41% 176M 0s Step #4: 49950K .......... .......... .......... .......... .......... 41% 143M 0s Step #4: 50000K .......... .......... .......... .......... .......... 41% 244M 0s Step #4: 50050K .......... .......... .......... .......... .......... 41% 247M 0s Step #4: 50100K .......... .......... .......... .......... .......... 41% 252M 0s Step #4: 50150K .......... .......... .......... .......... .......... 41% 158M 0s Step #4: 50200K .......... .......... .......... .......... .......... 41% 174M 0s Step #4: 50250K .......... .......... .......... .......... .......... 41% 239M 0s Step #4: 50300K .......... .......... .......... .......... .......... 41% 197M 0s Step #4: 50350K .......... .......... .......... .......... .......... 41% 206M 0s Step #4: 50400K .......... .......... .......... .......... .......... 41% 245M 0s Step #4: 50450K .......... .......... .......... .......... .......... 42% 220M 0s Step #4: 50500K .......... .......... .......... .......... .......... 42% 150M 0s Step #4: 50550K .......... .......... .......... .......... .......... 42% 239M 0s Step #4: 50600K .......... .......... .......... .......... .......... 42% 208M 0s Step #4: 50650K .......... .......... .......... .......... .......... 42% 183M 0s Step #4: 50700K .......... .......... .......... .......... .......... 42% 206M 0s Step #4: 50750K .......... .......... .......... .......... .......... 42% 243M 0s Step #4: 50800K .......... .......... .......... .......... .......... 42% 177M 0s Step #4: 50850K .......... .......... .......... .......... .......... 42% 243M 0s Step #4: 50900K .......... .......... .......... .......... .......... 42% 219M 0s Step #4: 50950K .......... .......... .......... .......... .......... 42% 247M 0s Step #4: 51000K .......... .......... .......... .......... .......... 42% 227M 0s Step #4: 51050K .......... .......... .......... .......... .......... 42% 230M 0s Step #4: 51100K .......... .......... .......... .......... .......... 42% 157M 0s Step #4: 51150K .......... .......... .......... .......... .......... 42% 152M 0s Step #4: 51200K .......... .......... .......... .......... .......... 42% 160M 0s Step #4: 51250K .......... .......... .......... .......... .......... 42% 225M 0s Step #4: 51300K .......... .......... .......... .......... .......... 42% 249M 0s Step #4: 51350K .......... .......... .......... .......... .......... 42% 191M 0s Step #4: 51400K .......... .......... .......... .......... .......... 42% 158M 0s Step #4: 51450K .......... .......... .......... .......... .......... 42% 193M 0s Step #4: 51500K .......... .......... .......... .......... .......... 42% 241M 0s Step #4: 51550K .......... .......... .......... .......... .......... 42% 208M 0s Step #4: 51600K .......... .......... .......... .......... .......... 42% 177M 0s Step #4: 51650K .......... .......... .......... .......... .......... 43% 245M 0s Step #4: 51700K .......... .......... .......... .......... .......... 43% 244M 0s Step #4: 51750K .......... .......... .......... .......... .......... 43% 169M 0s Step #4: 51800K .......... .......... .......... .......... .......... 43% 138M 0s Step #4: 51850K .......... .......... .......... .......... .......... 43% 246M 0s Step #4: 51900K .......... .......... .......... .......... .......... 43% 197M 0s Step #4: 51950K .......... .......... .......... .......... .......... 43% 188M 0s Step #4: 52000K .......... .......... .......... .......... .......... 43% 216M 0s Step #4: 52050K .......... .......... .......... .......... .......... 43% 181M 0s Step #4: 52100K .......... .......... .......... .......... .......... 43% 223M 0s Step #4: 52150K .......... .......... .......... .......... .......... 43% 171M 0s Step #4: 52200K .......... .......... .......... .......... .......... 43% 232M 0s Step #4: 52250K .......... .......... .......... .......... .......... 43% 268M 0s Step #4: 52300K .......... .......... .......... .......... .......... 43% 192M 0s Step #4: 52350K .......... .......... .......... .......... .......... 43% 163M 0s Step #4: 52400K .......... .......... .......... .......... .......... 43% 239M 0s Step #4: 52450K .......... .......... .......... .......... .......... 43% 202M 0s Step #4: 52500K .......... .......... .......... .......... .......... 43% 192M 0s Step #4: 52550K .......... .......... .......... .......... .......... 43% 216M 0s Step #4: 52600K .......... .......... .......... .......... .......... 43% 225M 0s Step #4: 52650K .......... .......... .......... .......... .......... 43% 136M 0s Step #4: 52700K .......... .......... .......... .......... .......... 43% 218M 0s Step #4: 52750K .......... .......... .......... .......... .......... 43% 187M 0s Step #4: 52800K .......... .......... .......... .......... .......... 43% 238M 0s Step #4: 52850K .......... .......... .......... .......... .......... 44% 217M 0s Step #4: 52900K .......... .......... .......... .......... .......... 44% 233M 0s Step #4: 52950K .......... .......... .......... .......... .......... 44% 164M 0s Step #4: 53000K .......... .......... .......... .......... .......... 44% 243M 0s Step #4: 53050K .......... .......... .......... .......... .......... 44% 203M 0s Step #4: 53100K .......... .......... .......... .......... .......... 44% 251M 0s Step #4: 53150K .......... .......... .......... .......... .......... 44% 251M 0s Step #4: 53200K .......... .......... .......... .......... .......... 44% 240M 0s Step #4: 53250K .......... .......... .......... .......... .......... 44% 167M 0s Step #4: 53300K .......... .......... .......... .......... .......... 44% 158M 0s Step #4: 53350K .......... .......... .......... .......... .......... 44% 173M 0s Step #4: 53400K .......... .......... .......... .......... .......... 44% 250M 0s Step #4: 53450K .......... .......... .......... .......... .......... 44% 193M 0s Step #4: 53500K .......... .......... .......... .......... .......... 44% 166M 0s Step #4: 53550K .......... .......... .......... .......... .......... 44% 227M 0s Step #4: 53600K .......... .......... .......... .......... .......... 44% 205M 0s Step #4: 53650K .......... .......... .......... .......... .......... 44% 212M 0s Step #4: 53700K .......... .......... .......... .......... .......... 44% 244M 0s Step #4: 53750K .......... .......... .......... .......... .......... 44% 173M 0s Step #4: 53800K .......... .......... .......... .......... .......... 44% 201M 0s Step #4: 53850K .......... .......... .......... .......... .......... 44% 192M 0s Step #4: 53900K .......... .......... .......... .......... .......... 44% 169M 0s Step #4: 53950K .......... .......... .......... .......... .......... 44% 167M 0s Step #4: 54000K .......... .......... .......... .......... .......... 44% 247M 0s Step #4: 54050K .......... .......... .......... .......... .......... 44% 212M 0s Step #4: 54100K .......... .......... .......... .......... .......... 45% 246M 0s Step #4: 54150K .......... .......... .......... .......... .......... 45% 248M 0s Step #4: 54200K .......... .......... .......... .......... .......... 45% 176M 0s Step #4: 54250K .......... .......... .......... .......... .......... 45% 182M 0s Step #4: 54300K .......... .......... .......... .......... .......... 45% 157M 0s Step #4: 54350K .......... .......... .......... .......... .......... 45% 242M 0s Step #4: 54400K .......... .......... .......... .......... .......... 45% 246M 0s Step #4: 54450K .......... .......... .......... .......... .......... 45% 146M 0s Step #4: 54500K .......... .......... .......... .......... .......... 45% 203M 0s Step #4: 54550K .......... .......... .......... .......... .......... 45% 244M 0s Step #4: 54600K .......... .......... .......... .......... .......... 45% 249M 0s Step #4: 54650K .......... .......... .......... .......... .......... 45% 187M 0s Step #4: 54700K .......... .......... .......... .......... .......... 45% 201M 0s Step #4: 54750K .......... .......... .......... .......... .......... 45% 242M 0s Step #4: 54800K .......... .......... .......... .......... .......... 45% 196M 0s Step #4: 54850K .......... .......... .......... .......... .......... 45% 175M 0s Step #4: 54900K .......... .......... .......... .......... .......... 45% 165M 0s Step #4: 54950K .......... .......... .......... .......... .......... 45% 243M 0s Step #4: 55000K .......... .......... .......... .......... .......... 45% 248M 0s Step #4: 55050K .......... .......... .......... .......... .......... 45% 242M 0s Step #4: 55100K .......... .......... .......... .......... .......... 45% 160M 0s Step #4: 55150K .......... .......... .......... .......... .......... 45% 179M 0s Step #4: 55200K .......... .......... .......... .......... .......... 45% 240M 0s Step #4: 55250K .......... .......... .......... .......... .......... 45% 226M 0s Step #4: 55300K .......... .......... .......... .......... .......... 46% 265M 0s Step #4: 55350K .......... .......... .......... .......... .......... 46% 224M 0s Step #4: 55400K .......... .......... .......... .......... .......... 46% 251M 0s Step #4: 55450K .......... .......... .......... .......... .......... 46% 223M 0s Step #4: 55500K .......... .......... .......... .......... .......... 46% 165M 0s Step #4: 55550K .......... .......... .......... .......... .......... 46% 146M 0s Step #4: 55600K .......... .......... .......... .......... .......... 46% 245M 0s Step #4: 55650K .......... .......... .......... .......... .......... 46% 199M 0s Step #4: 55700K .......... .......... .......... .......... .......... 46% 237M 0s Step #4: 55750K .......... .......... .......... .......... .......... 46% 216M 0s Step #4: 55800K .......... .......... .......... .......... .......... 46% 249M 0s Step #4: 55850K .......... .......... .......... .......... .......... 46% 208M 0s Step #4: 55900K .......... .......... .......... .......... .......... 46% 181M 0s Step #4: 55950K .......... .......... .......... .......... .......... 46% 157M 0s Step #4: 56000K .......... .......... .......... .......... .......... 46% 240M 0s Step #4: 56050K .......... .......... .......... .......... .......... 46% 245M 0s Step #4: 56100K .......... .......... .......... .......... .......... 46% 178M 0s Step #4: 56150K .......... .......... .......... .......... .......... 46% 161M 0s Step #4: 56200K .......... .......... .......... .......... .......... 46% 241M 0s Step #4: 56250K .......... .......... .......... .......... .......... 46% 250M 0s Step #4: 56300K .......... .......... .......... .......... .......... 46% 241M 0s Step #4: 56350K .......... .......... .......... .......... .......... 46% 233M 0s Step #4: 56400K .......... .......... .......... .......... .......... 46% 247M 0s Step #4: 56450K .......... .......... .......... .......... .......... 46% 156M 0s Step #4: 56500K .......... .......... .......... .......... .......... 47% 218M 0s Step #4: 56550K .......... .......... .......... .......... .......... 47% 216M 0s Step #4: 56600K .......... .......... .......... .......... .......... 47% 235M 0s Step #4: 56650K .......... .......... .......... .......... .......... 47% 171M 0s Step #4: 56700K .......... .......... .......... .......... .......... 47% 172M 0s Step #4: 56750K .......... .......... .......... .......... .......... 47% 216M 0s Step #4: 56800K .......... .......... .......... .......... .......... 47% 226M 0s Step #4: 56850K .......... .......... .......... .......... .......... 47% 163M 0s Step #4: 56900K .......... .......... .......... .......... .......... 47% 248M 0s Step #4: 56950K .......... .......... .......... .......... .......... 47% 204M 0s Step #4: 57000K .......... .......... .......... .......... .......... 47% 244M 0s Step #4: 57050K .......... .......... .......... .......... .......... 47% 216M 0s Step #4: 57100K .......... .......... .......... .......... .......... 47% 149M 0s Step #4: 57150K .......... .......... .......... .......... .......... 47% 207M 0s Step #4: 57200K .......... .......... .......... .......... .......... 47% 239M 0s Step #4: 57250K .......... .......... .......... .......... .......... 47% 245M 0s Step #4: 57300K .......... .......... .......... .......... .......... 47% 183M 0s Step #4: 57350K .......... .......... .......... .......... .......... 47% 174M 0s Step #4: 57400K .......... .......... .......... .......... .......... 47% 195M 0s Step #4: 57450K .......... .......... .......... .......... .......... 47% 243M 0s Step #4: 57500K .......... .......... .......... .......... .......... 47% 249M 0s Step #4: 57550K .......... .......... .......... .......... .......... 47% 208M 0s Step #4: 57600K .......... .......... .......... .......... .......... 47% 245M 0s Step #4: 57650K .......... .......... .......... .......... .......... 47% 216M 0s Step #4: 57700K .......... .......... .......... .......... .......... 48% 168M 0s Step #4: 57750K .......... .......... .......... .......... .......... 48% 177M 0s Step #4: 57800K .......... .......... .......... .......... .......... 48% 239M 0s Step #4: 57850K .......... .......... .......... .......... .......... 48% 205M 0s Step #4: 57900K .......... .......... .......... .......... .......... 48% 182M 0s Step #4: 57950K .......... .......... .......... .......... .......... 48% 208M 0s Step #4: 58000K .......... .......... .......... .......... .......... 48% 243M 0s Step #4: 58050K .......... .......... .......... .......... .......... 48% 226M 0s Step #4: 58100K .......... .......... .......... .......... .......... 48% 158M 0s Step #4: 58150K .......... .......... .......... .......... .......... 48% 160M 0s Step #4: 58200K .......... .......... .......... .......... .......... 48% 235M 0s Step #4: 58250K .......... .......... .......... .......... .......... 48% 238M 0s Step #4: 58300K .......... .......... .......... .......... .......... 48% 248M 0s Step #4: 58350K .......... .......... .......... .......... .......... 48% 139M 0s Step #4: 58400K .......... .......... .......... .......... .......... 48% 200M 0s Step #4: 58450K .......... .......... .......... .......... .......... 48% 222M 0s Step #4: 58500K .......... .......... .......... .......... .......... 48% 244M 0s Step #4: 58550K .......... .......... .......... .......... .......... 48% 220M 0s Step #4: 58600K .......... .......... .......... .......... .......... 48% 249M 0s Step #4: 58650K .......... .......... .......... .......... .......... 48% 175M 0s Step #4: 58700K .......... .......... .......... .......... .......... 48% 196M 0s Step #4: 58750K .......... .......... .......... .......... .......... 48% 207M 0s Step #4: 58800K .......... .......... .......... .......... .......... 48% 238M 0s Step #4: 58850K .......... .......... .......... .......... .......... 48% 163M 0s Step #4: 58900K .......... .......... .......... .......... .......... 49% 201M 0s Step #4: 58950K .......... .......... .......... .......... .......... 49% 204M 0s Step #4: 59000K .......... .......... .......... .......... .......... 49% 203M 0s Step #4: 59050K .......... .......... .......... .......... .......... 49% 180M 0s Step #4: 59100K .......... .......... .......... .......... .......... 49% 246M 0s Step #4: 59150K .......... .......... .......... .......... .......... 49% 213M 0s Step #4: 59200K .......... .......... .......... .......... .......... 49% 247M 0s Step #4: 59250K .......... .......... .......... .......... .......... 49% 243M 0s Step #4: 59300K .......... .......... .......... .......... .......... 49% 186M 0s Step #4: 59350K .......... .......... .......... .......... .......... 49% 172M 0s Step #4: 59400K .......... .......... .......... .......... .......... 49% 203M 0s Step #4: 59450K .......... .......... .......... .......... .......... 49% 248M 0s Step #4: 59500K .......... .......... .......... .......... .......... 49% 167M 0s Step #4: 59550K .......... .......... .......... .......... .......... 49% 170M 0s Step #4: 59600K .......... .......... .......... .......... .......... 49% 196M 0s Step #4: 59650K .......... .......... .......... .......... .......... 49% 243M 0s Step #4: 59700K .......... .......... .......... .......... .......... 49% 212M 0s Step #4: 59750K .......... .......... .......... .......... .......... 49% 245M 0s Step #4: 59800K .......... .......... .......... .......... .......... 49% 234M 0s Step #4: 59850K .......... .......... .......... .......... .......... 49% 248M 0s Step #4: 59900K .......... .......... .......... .......... .......... 49% 204M 0s Step #4: 59950K .......... .......... .......... .......... .......... 49% 148M 0s Step #4: 60000K .......... .......... .......... .......... .......... 49% 245M 0s Step #4: 60050K .......... .......... .......... .......... .......... 49% 166M 0s Step #4: 60100K .......... .......... .......... .......... .......... 50% 168M 0s Step #4: 60150K .......... .......... .......... .......... .......... 50% 205M 0s Step #4: 60200K .......... .......... .......... .......... .......... 50% 240M 0s Step #4: 60250K .......... .......... .......... .......... .......... 50% 218M 0s Step #4: 60300K .......... .......... .......... .......... .......... 50% 119M 0s Step #4: 60350K .......... .......... .......... .......... .......... 50% 241M 0s Step #4: 60400K .......... .......... .......... .......... .......... 50% 252M 0s Step #4: 60450K .......... .......... .......... .......... .......... 50% 246M 0s Step #4: 60500K .......... .......... .......... .......... .......... 50% 216M 0s Step #4: 60550K .......... .......... .......... .......... .......... 50% 151M 0s Step #4: 60600K .......... .......... .......... .......... .......... 50% 212M 0s Step #4: 60650K .......... .......... .......... .......... .......... 50% 245M 0s Step #4: 60700K .......... .......... .......... .......... .......... 50% 208M 0s Step #4: 60750K .......... .......... .......... .......... .......... 50% 239M 0s Step #4: 60800K .......... .......... .......... .......... .......... 50% 245M 0s Step #4: 60850K .......... .......... .......... .......... .......... 50% 201M 0s Step #4: 60900K .......... .......... .......... .......... .......... 50% 146M 0s Step #4: 60950K .......... .......... .......... .......... .......... 50% 202M 0s Step #4: 61000K .......... .......... .......... .......... .......... 50% 187M 0s Step #4: 61050K .......... .......... .......... .......... .......... 50% 216M 0s Step #4: 61100K .......... .......... .......... .......... .......... 50% 184M 0s Step #4: 61150K .......... .......... .......... .......... .......... 50% 181M 0s Step #4: 61200K .......... .......... .......... .......... .......... 50% 170M 0s Step #4: 61250K .......... .......... .......... .......... .......... 50% 243M 0s Step #4: 61300K .......... .......... .......... .......... .......... 51% 214M 0s Step #4: 61350K .......... .......... .......... .......... .......... 51% 241M 0s Step #4: 61400K .......... .......... .......... .......... .......... 51% 242M 0s Step #4: 61450K .......... .......... .......... .......... .......... 51% 248M 0s Step #4: 61500K .......... .......... .......... .......... .......... 51% 132M 0s Step #4: 61550K .......... .......... .......... .......... .......... 51% 193M 0s Step #4: 61600K .......... .......... .......... .......... .......... 51% 244M 0s Step #4: 61650K .......... .......... .......... .......... .......... 51% 189M 0s Step #4: 61700K .......... .......... .......... .......... .......... 51% 186M 0s Step #4: 61750K .......... .......... .......... .......... .......... 51% 206M 0s Step #4: 61800K .......... .......... .......... .......... .......... 51% 234M 0s Step #4: 61850K .......... .......... .......... .......... .......... 51% 248M 0s Step #4: 61900K .......... .......... .......... .......... .......... 51% 209M 0s Step #4: 61950K .......... .......... .......... .......... .......... 51% 222M 0s Step #4: 62000K .......... .......... .......... .......... .......... 51% 195M 0s Step #4: 62050K .......... .......... .......... .......... .......... 51% 234M 0s Step #4: 62100K .......... .......... .......... .......... .......... 51% 143M 0s Step #4: 62150K .......... .......... .......... .......... .......... 51% 166M 0s Step #4: 62200K .......... .......... .......... .......... .......... 51% 203M 0s Step #4: 62250K .......... .......... .......... .......... .......... 51% 241M 0s Step #4: 62300K .......... .......... .......... .......... .......... 51% 200M 0s Step #4: 62350K .......... .......... .......... .......... .......... 51% 248M 0s Step #4: 62400K .......... .......... .......... .......... .......... 51% 232M 0s Step #4: 62450K .......... .......... .......... .......... .......... 51% 140M 0s Step #4: 62500K .......... .......... .......... .......... .......... 52% 212M 0s Step #4: 62550K .......... .......... .......... .......... .......... 52% 218M 0s Step #4: 62600K .......... .......... .......... .......... .......... 52% 223M 0s Step #4: 62650K .......... .......... .......... .......... .......... 52% 248M 0s Step #4: 62700K .......... .......... .......... .......... .......... 52% 251M 0s Step #4: 62750K .......... .......... .......... .......... .......... 52% 130M 0s Step #4: 62800K .......... .......... .......... .......... .......... 52% 239M 0s Step #4: 62850K .......... .......... .......... .......... .......... 52% 247M 0s Step #4: 62900K .......... .......... .......... .......... .......... 52% 248M 0s Step #4: 62950K .......... .......... .......... .......... .......... 52% 191M 0s Step #4: 63000K .......... .......... .......... .......... .......... 52% 157M 0s Step #4: 63050K .......... .......... .......... .......... .......... 52% 177M 0s Step #4: 63100K .......... .......... .......... .......... .......... 52% 174M 0s Step #4: 63150K .......... .......... .......... .......... .......... 52% 159M 0s Step #4: 63200K .......... .......... .......... .......... .......... 52% 192M 0s Step #4: 63250K .......... .......... .......... .......... .......... 52% 221M 0s Step #4: 63300K .......... .......... .......... .......... .......... 52% 179M 0s Step #4: 63350K .......... .......... .......... .......... .......... 52% 175M 0s Step #4: 63400K .......... .......... .......... .......... .......... 52% 226M 0s Step #4: 63450K .......... .......... .......... .......... .......... 52% 237M 0s Step #4: 63500K .......... .......... .......... .......... .......... 52% 268M 0s Step #4: 63550K .......... .......... .......... .......... .......... 52% 212M 0s Step #4: 63600K .......... .......... .......... .......... .......... 52% 237M 0s Step #4: 63650K .......... .......... .......... .......... .......... 52% 167M 0s Step #4: 63700K .......... .......... .......... .......... .......... 53% 195M 0s Step #4: 63750K .......... .......... .......... .......... .......... 53% 216M 0s Step #4: 63800K .......... .......... .......... .......... .......... 53% 202M 0s Step #4: 63850K .......... .......... .......... .......... .......... 53% 147M 0s Step #4: 63900K .......... .......... .......... .......... .......... 53% 251M 0s Step #4: 63950K .......... .......... .......... .......... .......... 53% 204M 0s Step #4: 64000K .......... .......... .......... .......... .......... 53% 241M 0s Step #4: 64050K .......... .......... .......... .......... .......... 53% 238M 0s Step #4: 64100K .......... .......... .......... .......... .......... 53% 210M 0s Step #4: 64150K .......... .......... .......... .......... .......... 53% 202M 0s Step #4: 64200K .......... .......... .......... .......... .......... 53% 177M 0s Step #4: 64250K .......... .......... .......... .......... .......... 53% 182M 0s Step #4: 64300K .......... .......... .......... .......... .......... 53% 160M 0s Step #4: 64350K .......... .......... .......... .......... .......... 53% 151M 0s Step #4: 64400K .......... .......... .......... .......... .......... 53% 240M 0s Step #4: 64450K .......... .......... .......... .......... .......... 53% 248M 0s Step #4: 64500K .......... .......... .......... .......... .......... 53% 249M 0s Step #4: 64550K .......... .......... .......... .......... .......... 53% 147M 0s Step #4: 64600K .......... .......... .......... .......... .......... 53% 212M 0s Step #4: 64650K .......... .......... .......... .......... .......... 53% 154M 0s Step #4: 64700K .......... .......... .......... .......... .......... 53% 187M 0s Step #4: 64750K .......... .......... .......... .......... .......... 53% 245M 0s Step #4: 64800K .......... .......... .......... .......... .......... 53% 248M 0s Step #4: 64850K .......... .......... .......... .......... .......... 53% 167M 0s Step #4: 64900K .......... .......... .......... .......... .......... 54% 186M 0s Step #4: 64950K .......... .......... .......... .......... .......... 54% 247M 0s Step #4: 65000K .......... .......... .......... .......... .......... 54% 182M 0s Step #4: 65050K .......... .......... .......... .......... .......... 54% 212M 0s Step #4: 65100K .......... .......... .......... .......... .......... 54% 140M 0s Step #4: 65150K .......... .......... .......... .......... .......... 54% 206M 0s Step #4: 65200K .......... .......... .......... .......... .......... 54% 202M 0s Step #4: 65250K .......... .......... .......... .......... .......... 54% 244M 0s Step #4: 65300K .......... .......... .......... .......... .......... 54% 175M 0s Step #4: 65350K .......... .......... .......... .......... .......... 54% 246M 0s Step #4: 65400K .......... .......... .......... .......... .......... 54% 251M 0s Step #4: 65450K .......... .......... .......... .......... .......... 54% 202M 0s Step #4: 65500K .......... .......... .......... .......... .......... 54% 151M 0s Step #4: 65550K .......... .......... .......... .......... .......... 54% 188M 0s Step #4: 65600K .......... .......... .......... .......... .......... 54% 246M 0s Step #4: 65650K .......... .......... .......... .......... .......... 54% 242M 0s Step #4: 65700K .......... .......... .......... .......... .......... 54% 207M 0s Step #4: 65750K .......... .......... .......... .......... .......... 54% 247M 0s Step #4: 65800K .......... .......... .......... .......... .......... 54% 185M 0s Step #4: 65850K .......... .......... .......... .......... .......... 54% 171M 0s Step #4: 65900K .......... .......... .......... .......... .......... 54% 198M 0s Step #4: 65950K .......... .......... .......... .......... .......... 54% 159M 0s Step #4: 66000K .......... .......... .......... .......... .......... 54% 187M 0s Step #4: 66050K .......... .......... .......... .......... .......... 54% 227M 0s Step #4: 66100K .......... .......... .......... .......... .......... 55% 218M 0s Step #4: 66150K .......... .......... .......... .......... .......... 55% 250M 0s Step #4: 66200K .......... .......... .......... .......... .......... 55% 251M 0s Step #4: 66250K .......... .......... .......... .......... .......... 55% 247M 0s Step #4: 66300K .......... .......... .......... .......... .......... 55% 192M 0s Step #4: 66350K .......... .......... .......... .......... .......... 55% 167M 0s Step #4: 66400K .......... .......... .......... .......... .......... 55% 149M 0s Step #4: 66450K .......... .......... .......... .......... .......... 55% 171M 0s Step #4: 66500K .......... .......... .......... .......... .......... 55% 210M 0s Step #4: 66550K .......... .......... .......... .......... .......... 55% 271M 0s Step #4: 66600K .......... .......... .......... .......... .......... 55% 248M 0s Step #4: 66650K .......... .......... .......... .......... .......... 55% 281M 0s Step #4: 66700K .......... .......... .......... .......... .......... 55% 193M 0s Step #4: 66750K .......... .......... .......... .......... .......... 55% 213M 0s Step #4: 66800K .......... .......... .......... .......... .......... 55% 169M 0s Step #4: 66850K .......... .......... .......... .......... .......... 55% 199M 0s Step #4: 66900K .......... .......... .......... .......... .......... 55% 210M 0s Step #4: 66950K .......... .......... .......... .......... .......... 55% 250M 0s Step #4: 67000K .......... .......... .......... .......... .......... 55% 240M 0s Step #4: 67050K .......... .......... .......... .......... .......... 55% 150M 0s Step #4: 67100K .......... .......... .......... .......... .......... 55% 176M 0s Step #4: 67150K .......... .......... .......... .......... .......... 55% 228M 0s Step #4: 67200K .......... .......... .......... .......... .......... 55% 172M 0s Step #4: 67250K .......... .......... .......... .......... .......... 55% 174M 0s Step #4: 67300K .......... .......... .......... .......... .......... 56% 168M 0s Step #4: 67350K .......... .......... .......... .......... .......... 56% 252M 0s Step #4: 67400K .......... .......... .......... .......... .......... 56% 247M 0s Step #4: 67450K .......... .......... .......... .......... .......... 56% 257M 0s Step #4: 67500K .......... .......... .......... .......... .......... 56% 206M 0s Step #4: 67550K .......... .......... .......... .......... .......... 56% 189M 0s Step #4: 67600K .......... .......... .......... .......... .......... 56% 168M 0s Step #4: 67650K .......... .......... .......... .......... .......... 56% 269M 0s Step #4: 67700K .......... .......... .......... .......... .......... 56% 277M 0s Step #4: 67750K .......... .......... .......... .......... .......... 56% 205M 0s Step #4: 67800K .......... .......... .......... .......... .......... 56% 216M 0s Step #4: 67850K .......... .......... .......... .......... .......... 56% 248M 0s Step #4: 67900K .......... .......... .......... .......... .......... 56% 245M 0s Step #4: 67950K .......... .......... .......... .......... .......... 56% 251M 0s Step #4: 68000K .......... .......... .......... .......... .......... 56% 212M 0s Step #4: 68050K .......... .......... .......... .......... .......... 56% 172M 0s Step #4: 68100K .......... .......... .......... .......... .......... 56% 145M 0s Step #4: 68150K .......... .......... .......... .......... .......... 56% 185M 0s Step #4: 68200K .......... .......... .......... .......... .......... 56% 168M 0s Step #4: 68250K .......... .......... .......... .......... .......... 56% 244M 0s Step #4: 68300K .......... .......... .......... .......... .......... 56% 240M 0s Step #4: 68350K .......... .......... .......... .......... .......... 56% 251M 0s Step #4: 68400K .......... .......... .......... .......... .......... 56% 209M 0s Step #4: 68450K .......... .......... .......... .......... .......... 56% 248M 0s Step #4: 68500K .......... .......... .......... .......... .......... 57% 210M 0s Step #4: 68550K .......... .......... .......... .......... .......... 57% 221M 0s Step #4: 68600K .......... .......... .......... .......... .......... 57% 151M 0s Step #4: 68650K .......... .......... .......... .......... .......... 57% 199M 0s Step #4: 68700K .......... .......... .......... .......... .......... 57% 209M 0s Step #4: 68750K .......... .......... .......... .......... .......... 57% 252M 0s Step #4: 68800K .......... .......... .......... .......... .......... 57% 236M 0s Step #4: 68850K .......... .......... .......... .......... .......... 57% 229M 0s Step #4: 68900K .......... .......... .......... .......... .......... 57% 215M 0s Step #4: 68950K .......... .......... .......... .......... .......... 57% 157M 0s Step #4: 69000K .......... .......... .......... .......... .......... 57% 222M 0s Step #4: 69050K .......... .......... .......... .......... .......... 57% 192M 0s Step #4: 69100K .......... .......... .......... .......... .......... 57% 204M 0s Step #4: 69150K .......... .......... .......... .......... .......... 57% 247M 0s Step #4: 69200K .......... .......... .......... .......... .......... 57% 214M 0s Step #4: 69250K .......... .......... .......... .......... .......... 57% 134M 0s Step #4: 69300K .......... .......... .......... .......... .......... 57% 212M 0s Step #4: 69350K .......... .......... .......... .......... .......... 57% 244M 0s Step #4: 69400K .......... .......... .......... .......... .......... 57% 155M 0s Step #4: 69450K .......... .......... .......... .......... .......... 57% 199M 0s Step #4: 69500K .......... .......... .......... .......... .......... 57% 208M 0s Step #4: 69550K .......... .......... .......... .......... .......... 57% 239M 0s Step #4: 69600K .......... .......... .......... .......... .......... 57% 237M 0s Step #4: 69650K .......... .......... .......... .......... .......... 57% 273M 0s Step #4: 69700K .......... .......... .......... .......... .......... 58% 251M 0s Step #4: 69750K .......... .......... .......... .......... .......... 58% 279M 0s Step #4: 69800K .......... .......... .......... .......... .......... 58% 232M 0s Step #4: 69850K .......... .......... .......... .......... .......... 58% 225M 0s Step #4: 69900K .......... .......... .......... .......... .......... 58% 177M 0s Step #4: 69950K .......... .......... .......... .......... .......... 58% 228M 0s Step #4: 70000K .......... .......... .......... .......... .......... 58% 186M 0s Step #4: 70050K .......... .......... .......... .......... .......... 58% 277M 0s Step #4: 70100K .......... .......... .......... .......... .......... 58% 285M 0s Step #4: 70150K .......... .......... .......... .......... .......... 58% 269M 0s Step #4: 70200K .......... .......... .......... .......... .......... 58% 240M 0s Step #4: 70250K .......... .......... .......... .......... .......... 58% 288M 0s Step #4: 70300K .......... .......... .......... .......... .......... 58% 287M 0s Step #4: 70350K .......... .......... .......... .......... .......... 58% 171M 0s Step #4: 70400K .......... .......... .......... .......... .......... 58% 198M 0s Step #4: 70450K .......... .......... .......... .......... .......... 58% 267M 0s Step #4: 70500K .......... .......... .......... .......... .......... 58% 240M 0s Step #4: 70550K .......... .......... .......... .......... .......... 58% 172M 0s Step #4: 70600K .......... .......... .......... .......... .......... 58% 199M 0s Step #4: 70650K .......... .......... .......... .......... .......... 58% 264M 0s Step #4: 70700K .......... .......... .......... .......... .......... 58% 220M 0s Step #4: 70750K .......... .......... .......... .......... .......... 58% 260M 0s Step #4: 70800K .......... .......... .......... .......... .......... 58% 229M 0s Step #4: 70850K .......... .......... .......... .......... .......... 58% 245M 0s Step #4: 70900K .......... .......... .......... .......... .......... 59% 199M 0s Step #4: 70950K .......... .......... .......... .......... .......... 59% 154M 0s Step #4: 71000K .......... .......... .......... .......... .......... 59% 214M 0s Step #4: 71050K .......... .......... .......... .......... .......... 59% 232M 0s Step #4: 71100K .......... .......... .......... .......... .......... 59% 208M 0s Step #4: 71150K .......... .......... .......... .......... .......... 59% 252M 0s Step #4: 71200K .......... .......... .......... .......... .......... 59% 245M 0s Step #4: 71250K .......... .......... .......... .......... .......... 59% 226M 0s Step #4: 71300K .......... .......... .......... .......... .......... 59% 148M 0s Step #4: 71350K .......... .......... .......... .......... .......... 59% 175M 0s Step #4: 71400K .......... .......... .......... .......... .......... 59% 249M 0s Step #4: 71450K .......... .......... .......... .......... .......... 59% 237M 0s Step #4: 71500K .......... .......... .......... .......... .......... 59% 212M 0s Step #4: 71550K .......... .......... .......... .......... .......... 59% 173M 0s Step #4: 71600K .......... .......... .......... .......... .......... 59% 191M 0s Step #4: 71650K .......... .......... .......... .......... .......... 59% 232M 0s Step #4: 71700K .......... .......... .......... .......... .......... 59% 278M 0s Step #4: 71750K .......... .......... .......... .......... .......... 59% 202M 0s Step #4: 71800K .......... .......... .......... .......... .......... 59% 175M 0s Step #4: 71850K .......... .......... .......... .......... .......... 59% 243M 0s Step #4: 71900K .......... .......... .......... .......... .......... 59% 218M 0s Step #4: 71950K .......... .......... .......... .......... .......... 59% 207M 0s Step #4: 72000K .......... .......... .......... .......... .......... 59% 251M 0s Step #4: 72050K .......... .......... .......... .......... .......... 59% 227M 0s Step #4: 72100K .......... .......... .......... .......... .......... 60% 230M 0s Step #4: 72150K .......... .......... .......... .......... .......... 60% 220M 0s Step #4: 72200K .......... .......... .......... .......... .......... 60% 213M 0s Step #4: 72250K .......... .......... .......... .......... .......... 60% 164M 0s Step #4: 72300K .......... .......... .......... .......... .......... 60% 181M 0s Step #4: 72350K .......... .......... .......... .......... .......... 60% 204M 0s Step #4: 72400K .......... .......... .......... .......... .......... 60% 180M 0s Step #4: 72450K .......... .......... .......... .......... .......... 60% 238M 0s Step #4: 72500K .......... .......... .......... .......... .......... 60% 246M 0s Step #4: 72550K .......... .......... .......... .......... .......... 60% 193M 0s Step #4: 72600K .......... .......... .......... .......... .......... 60% 153M 0s Step #4: 72650K .......... .......... .......... .......... .......... 60% 189M 0s Step #4: 72700K .......... .......... .......... .......... .......... 60% 170M 0s Step #4: 72750K .......... .......... .......... .......... .......... 60% 178M 0s Step #4: 72800K .......... .......... .......... .......... .......... 60% 202M 0s Step #4: 72850K .......... .......... .......... .......... .......... 60% 217M 0s Step #4: 72900K .......... .......... .......... .......... .......... 60% 247M 0s Step #4: 72950K .......... .......... .......... .......... .......... 60% 230M 0s Step #4: 73000K .......... .......... .......... .......... .......... 60% 221M 0s Step #4: 73050K .......... .......... .......... .......... .......... 60% 236M 0s Step #4: 73100K .......... .......... .......... .......... .......... 60% 226M 0s Step #4: 73150K .......... .......... .......... .......... .......... 60% 179M 0s Step #4: 73200K .......... .......... .......... .......... .......... 60% 232M 0s Step #4: 73250K .......... .......... .......... .......... .......... 60% 169M 0s Step #4: 73300K .......... .......... .......... .......... .......... 61% 194M 0s Step #4: 73350K .......... .......... .......... .......... .......... 61% 210M 0s Step #4: 73400K .......... .......... .......... .......... .......... 61% 251M 0s Step #4: 73450K .......... .......... .......... .......... .......... 61% 246M 0s Step #4: 73500K .......... .......... .......... .......... .......... 61% 181M 0s Step #4: 73550K .......... .......... .......... .......... .......... 61% 121M 0s Step #4: 73600K .......... .......... .......... .......... .......... 61% 211M 0s Step #4: 73650K .......... .......... .......... .......... .......... 61% 249M 0s Step #4: 73700K .......... .......... .......... .......... .......... 61% 193M 0s Step #4: 73750K .......... .......... .......... .......... .......... 61% 130M 0s Step #4: 73800K .......... .......... .......... .......... .......... 61% 250M 0s Step #4: 73850K .......... .......... .......... .......... .......... 61% 246M 0s Step #4: 73900K .......... .......... .......... .......... .......... 61% 168M 0s Step #4: 73950K .......... .......... .......... .......... .......... 61% 164M 0s Step #4: 74000K .......... .......... .......... .......... .......... 61% 247M 0s Step #4: 74050K .......... .......... .......... .......... .......... 61% 243M 0s Step #4: 74100K .......... .......... .......... .......... .......... 61% 216M 0s Step #4: 74150K .......... .......... .......... .......... .......... 61% 246M 0s Step #4: 74200K .......... .......... .......... .......... .......... 61% 210M 0s Step #4: 74250K .......... .......... .......... .......... .......... 61% 227M 0s Step #4: 74300K .......... .......... .......... .......... .......... 61% 211M 0s Step #4: 74350K .......... .......... .......... .......... .......... 61% 241M 0s Step #4: 74400K .......... .......... .......... .......... .......... 61% 166M 0s Step #4: 74450K .......... .......... .......... .......... .......... 61% 170M 0s Step #4: 74500K .......... .......... .......... .......... .......... 62% 212M 0s Step #4: 74550K .......... .......... .......... .......... .......... 62% 160M 0s Step #4: 74600K .......... .......... .......... .......... .......... 62% 215M 0s Step #4: 74650K .......... .......... .......... .......... .......... 62% 246M 0s Step #4: 74700K .......... .......... .......... .......... .......... 62% 145M 0s Step #4: 74750K .......... .......... .......... .......... .......... 62% 171M 0s Step #4: 74800K .......... .......... .......... .......... .......... 62% 243M 0s Step #4: 74850K .......... .......... .......... .......... .......... 62% 211M 0s Step #4: 74900K .......... .......... .......... .......... .......... 62% 183M 0s Step #4: 74950K .......... .......... .......... .......... .......... 62% 234M 0s Step #4: 75000K .......... .......... .......... .......... .......... 62% 169M 0s Step #4: 75050K .......... .......... .......... .......... .......... 62% 221M 0s Step #4: 75100K .......... .......... .......... .......... .......... 62% 204M 0s Step #4: 75150K .......... .......... .......... .......... .......... 62% 248M 0s Step #4: 75200K .......... .......... .......... .......... .......... 62% 190M 0s Step #4: 75250K .......... .......... .......... .......... .......... 62% 249M 0s Step #4: 75300K .......... .......... .......... .......... .......... 62% 213M 0s Step #4: 75350K .......... .......... .......... .......... .......... 62% 167M 0s Step #4: 75400K .......... .......... .......... .......... .......... 62% 182M 0s Step #4: 75450K .......... .......... .......... .......... .......... 62% 167M 0s Step #4: 75500K .......... .......... .......... .......... .......... 62% 177M 0s Step #4: 75550K .......... .......... .......... .......... .......... 62% 249M 0s Step #4: 75600K .......... .......... .......... .......... .......... 62% 244M 0s Step #4: 75650K .......... .......... .......... .......... .......... 62% 143M 0s Step #4: 75700K .......... .......... .......... .......... .......... 63% 152M 0s Step #4: 75750K .......... .......... .......... .......... .......... 63% 263M 0s Step #4: 75800K .......... .......... .......... .......... .......... 63% 231M 0s Step #4: 75850K .......... .......... .......... .......... .......... 63% 199M 0s Step #4: 75900K .......... .......... .......... .......... .......... 63% 172M 0s Step #4: 75950K .......... .......... .......... .......... .......... 63% 169M 0s Step #4: 76000K .......... .......... .......... .......... .......... 63% 230M 0s Step #4: 76050K .......... .......... .......... .......... .......... 63% 170M 0s Step #4: 76100K .......... .......... .......... .......... .......... 63% 162M 0s Step #4: 76150K .......... .......... .......... .......... .......... 63% 226M 0s Step #4: 76200K .......... .......... .......... .......... .......... 63% 246M 0s Step #4: 76250K .......... .......... .......... .......... .......... 63% 245M 0s Step #4: 76300K .......... .......... .......... .......... .......... 63% 213M 0s Step #4: 76350K .......... .......... .......... .......... .......... 63% 157M 0s Step #4: 76400K .......... .......... .......... .......... .......... 63% 242M 0s Step #4: 76450K .......... .......... .......... .......... .......... 63% 243M 0s Step #4: 76500K .......... .......... .......... .......... .......... 63% 200M 0s Step #4: 76550K .......... .......... .......... .......... .......... 63% 164M 0s Step #4: 76600K .......... .......... .......... .......... .......... 63% 202M 0s Step #4: 76650K .......... .......... .......... .......... .......... 63% 247M 0s Step #4: 76700K .......... .......... .......... .......... .......... 63% 134M 0s Step #4: 76750K .......... .......... .......... .......... .......... 63% 238M 0s Step #4: 76800K .......... .......... .......... .......... .......... 63% 212M 0s Step #4: 76850K .......... .......... .......... .......... .......... 63% 246M 0s Step #4: 76900K .......... .......... .......... .......... .......... 64% 164M 0s Step #4: 76950K .......... .......... .......... .......... .......... 64% 162M 0s Step #4: 77000K .......... .......... .......... .......... .......... 64% 232M 0s Step #4: 77050K .......... .......... .......... .......... .......... 64% 246M 0s Step #4: 77100K .......... .......... .......... .......... .......... 64% 140M 0s Step #4: 77150K .......... .......... .......... .......... .......... 64% 205M 0s Step #4: 77200K .......... .......... .......... .......... .......... 64% 234M 0s Step #4: 77250K .......... .......... .......... .......... .......... 64% 249M 0s Step #4: 77300K .......... .......... .......... .......... .......... 64% 222M 0s Step #4: 77350K .......... .......... .......... .......... .......... 64% 239M 0s Step #4: 77400K .......... .......... .......... .......... .......... 64% 241M 0s Step #4: 77450K .......... .......... .......... .......... .......... 64% 231M 0s Step #4: 77500K .......... .......... .......... .......... .......... 64% 132M 0s Step #4: 77550K .......... .......... .......... .......... .......... 64% 243M 0s Step #4: 77600K .......... .......... .......... .......... .......... 64% 195M 0s Step #4: 77650K .......... .......... .......... .......... .......... 64% 141M 0s Step #4: 77700K .......... .......... .......... .......... .......... 64% 175M 0s Step #4: 77750K .......... .......... .......... .......... .......... 64% 212M 0s Step #4: 77800K .......... .......... .......... .......... .......... 64% 175M 0s Step #4: 77850K .......... .......... .......... .......... .......... 64% 246M 0s Step #4: 77900K .......... .......... .......... .......... .......... 64% 277M 0s Step #4: 77950K .......... .......... .......... .......... .......... 64% 275M 0s Step #4: 78000K .......... .......... .......... .......... .......... 64% 219M 0s Step #4: 78050K .......... .......... .......... .......... .......... 64% 223M 0s Step #4: 78100K .......... .......... .......... .......... .......... 65% 167M 0s Step #4: 78150K .......... .......... .......... .......... .......... 65% 254M 0s Step #4: 78200K .......... .......... .......... .......... .......... 65% 215M 0s Step #4: 78250K .......... .......... .......... .......... .......... 65% 176M 0s Step #4: 78300K .......... .......... .......... .......... .......... 65% 270M 0s Step #4: 78350K .......... .......... .......... .......... .......... 65% 281M 0s Step #4: 78400K .......... .......... .......... .......... .......... 65% 232M 0s Step #4: 78450K .......... .......... .......... .......... .......... 65% 269M 0s Step #4: 78500K .......... .......... .......... .......... .......... 65% 251M 0s Step #4: 78550K .......... .......... .......... .......... .......... 65% 269M 0s Step #4: 78600K .......... .......... .......... .......... .......... 65% 238M 0s Step #4: 78650K .......... .......... .......... .......... .......... 65% 159M 0s Step #4: 78700K .......... .......... .......... .......... .......... 65% 170M 0s Step #4: 78750K .......... .......... .......... .......... .......... 65% 170M 0s Step #4: 78800K .......... .......... .......... .......... .......... 65% 159M 0s Step #4: 78850K .......... .......... .......... .......... .......... 65% 273M 0s Step #4: 78900K .......... .......... .......... .......... .......... 65% 215M 0s Step #4: 78950K .......... .......... .......... .......... .......... 65% 174M 0s Step #4: 79000K .......... .......... .......... .......... .......... 65% 232M 0s Step #4: 79050K .......... .......... .......... .......... .......... 65% 249M 0s Step #4: 79100K .......... .......... .......... .......... .......... 65% 205M 0s Step #4: 79150K .......... .......... .......... .......... .......... 65% 198M 0s Step #4: 79200K .......... .......... .......... .......... .......... 65% 167M 0s Step #4: 79250K .......... .......... .......... .......... .......... 65% 241M 0s Step #4: 79300K .......... .......... .......... .......... .......... 66% 137M 0s Step #4: 79350K .......... .......... .......... .......... .......... 66% 179M 0s Step #4: 79400K .......... .......... .......... .......... .......... 66% 240M 0s Step #4: 79450K .......... .......... .......... .......... .......... 66% 229M 0s Step #4: 79500K .......... .......... .......... .......... .......... 66% 139M 0s Step #4: 79550K .......... .......... .......... .......... .......... 66% 248M 0s Step #4: 79600K .......... .......... .......... .......... .......... 66% 251M 0s Step #4: 79650K .......... .......... .......... .......... .......... 66% 235M 0s Step #4: 79700K .......... .......... .......... .......... .......... 66% 186M 0s Step #4: 79750K .......... .......... .......... .......... .......... 66% 173M 0s Step #4: 79800K .......... .......... .......... .......... .......... 66% 188M 0s Step #4: 79850K .......... .......... .......... .......... .......... 66% 166M 0s Step #4: 79900K .......... .......... .......... .......... .......... 66% 156M 0s Step #4: 79950K .......... .......... .......... .......... .......... 66% 208M 0s Step #4: 80000K .......... .......... .......... .......... .......... 66% 248M 0s Step #4: 80050K .......... .......... .......... .......... .......... 66% 229M 0s Step #4: 80100K .......... .......... .......... .......... .......... 66% 235M 0s Step #4: 80150K .......... .......... .......... .......... .......... 66% 193M 0s Step #4: 80200K .......... .......... .......... .......... .......... 66% 237M 0s Step #4: 80250K .......... .......... .......... .......... .......... 66% 243M 0s Step #4: 80300K .......... .......... .......... .......... .......... 66% 184M 0s Step #4: 80350K .......... .......... .......... .......... .......... 66% 156M 0s Step #4: 80400K .......... .......... .......... .......... .......... 66% 156M 0s Step #4: 80450K .......... .......... .......... .......... .......... 66% 246M 0s Step #4: 80500K .......... .......... .......... .......... .......... 66% 248M 0s Step #4: 80550K .......... .......... .......... .......... .......... 67% 216M 0s Step #4: 80600K .......... .......... .......... .......... .......... 67% 251M 0s Step #4: 80650K .......... .......... .......... .......... .......... 67% 245M 0s Step #4: 80700K .......... .......... .......... .......... .......... 67% 247M 0s Step #4: 80750K .......... .......... .......... .......... .......... 67% 201M 0s Step #4: 80800K .......... .......... .......... .......... .......... 67% 187M 0s Step #4: 80850K .......... .......... .......... .......... .......... 67% 161M 0s Step #4: 80900K .......... .......... .......... .......... .......... 67% 165M 0s Step #4: 80950K .......... .......... .......... .......... .......... 67% 168M 0s Step #4: 81000K .......... .......... .......... .......... .......... 67% 251M 0s Step #4: 81050K .......... .......... .......... .......... .......... 67% 248M 0s Step #4: 81100K .......... .......... .......... .......... .......... 67% 194M 0s Step #4: 81150K .......... .......... .......... .......... .......... 67% 239M 0s Step #4: 81200K .......... .......... .......... .......... .......... 67% 245M 0s Step #4: 81250K .......... .......... .......... .......... .......... 67% 238M 0s Step #4: 81300K .......... .......... .......... .......... .......... 67% 223M 0s Step #4: 81350K .......... .......... .......... .......... .......... 67% 171M 0s Step #4: 81400K .......... .......... .......... .......... .......... 67% 139M 0s Step #4: 81450K .......... .......... .......... .......... .......... 67% 219M 0s Step #4: 81500K .......... .......... .......... .......... .......... 67% 193M 0s Step #4: 81550K .......... .......... .......... .......... .......... 67% 247M 0s Step #4: 81600K .......... .......... .......... .......... .......... 67% 245M 0s Step #4: 81650K .......... .......... .......... .......... .......... 67% 242M 0s Step #4: 81700K .......... .......... .......... .......... .......... 67% 215M 0s Step #4: 81750K .......... .......... .......... .......... .......... 68% 253M 0s Step #4: 81800K .......... .......... .......... .......... .......... 68% 216M 0s Step #4: 81850K .......... .......... .......... .......... .......... 68% 233M 0s Step #4: 81900K .......... .......... .......... .......... .......... 68% 206M 0s Step #4: 81950K .......... .......... .......... .......... .......... 68% 176M 0s Step #4: 82000K .......... .......... .......... .......... .......... 68% 147M 0s Step #4: 82050K .......... .......... .......... .......... .......... 68% 226M 0s Step #4: 82100K .......... .......... .......... .......... .......... 68% 160M 0s Step #4: 82150K .......... .......... .......... .......... .......... 68% 241M 0s Step #4: 82200K .......... .......... .......... .......... .......... 68% 248M 0s Step #4: 82250K .......... .......... .......... .......... .......... 68% 231M 0s Step #4: 82300K .......... .......... .......... .......... .......... 68% 206M 0s Step #4: 82350K .......... .......... .......... .......... .......... 68% 248M 0s Step #4: 82400K .......... .......... .......... .......... .......... 68% 188M 0s Step #4: 82450K .......... .......... .......... .......... .......... 68% 236M 0s Step #4: 82500K .......... .......... .......... .......... .......... 68% 170M 0s Step #4: 82550K .......... .......... .......... .......... .......... 68% 153M 0s Step #4: 82600K .......... .......... .......... .......... .......... 68% 171M 0s Step #4: 82650K .......... .......... .......... .......... .......... 68% 187M 0s Step #4: 82700K .......... .......... .......... .......... .......... 68% 210M 0s Step #4: 82750K .......... .......... .......... .......... .......... 68% 249M 0s Step #4: 82800K .......... .......... .......... .......... .......... 68% 232M 0s Step #4: 82850K .......... .......... .......... .......... .......... 68% 247M 0s Step #4: 82900K .......... .......... .......... .......... .......... 68% 235M 0s Step #4: 82950K .......... .......... .......... .......... .......... 69% 263M 0s Step #4: 83000K .......... .......... .......... .......... .......... 69% 217M 0s Step #4: 83050K .......... .......... .......... .......... .......... 69% 152M 0s Step #4: 83100K .......... .......... .......... .......... .......... 69% 148M 0s Step #4: 83150K .......... .......... .......... .......... .......... 69% 180M 0s Step #4: 83200K .......... .......... .......... .......... .......... 69% 248M 0s Step #4: 83250K .......... .......... .......... .......... .......... 69% 239M 0s Step #4: 83300K .......... .......... .......... .......... .......... 69% 245M 0s Step #4: 83350K .......... .......... .......... .......... .......... 69% 213M 0s Step #4: 83400K .......... .......... .......... .......... .......... 69% 232M 0s Step #4: 83450K .......... .......... .......... .......... .......... 69% 227M 0s Step #4: 83500K .......... .......... .......... .......... .......... 69% 194M 0s Step #4: 83550K .......... .......... .......... .......... .......... 69% 175M 0s Step #4: 83600K .......... .......... .......... .......... .......... 69% 166M 0s Step #4: 83650K .......... .......... .......... .......... .......... 69% 147M 0s Step #4: 83700K .......... .......... .......... .......... .......... 69% 196M 0s Step #4: 83750K .......... .......... .......... .......... .......... 69% 217M 0s Step #4: 83800K .......... .......... .......... .......... .......... 69% 243M 0s Step #4: 83850K .......... .......... .......... .......... .......... 69% 248M 0s Step #4: 83900K .......... .......... .......... .......... .......... 69% 223M 0s Step #4: 83950K .......... .......... .......... .......... .......... 69% 240M 0s Step #4: 84000K .......... .......... .......... .......... .......... 69% 241M 0s Step #4: 84050K .......... .......... .......... .......... .......... 69% 259M 0s Step #4: 84100K .......... .......... .......... .......... .......... 69% 283M 0s Step #4: 84150K .......... .......... .......... .......... .......... 70% 223M 0s Step #4: 84200K .......... .......... .......... .......... .......... 70% 154M 0s Step #4: 84250K .......... .......... .......... .......... .......... 70% 170M 0s Step #4: 84300K .......... .......... .......... .......... .......... 70% 151M 0s Step #4: 84350K .......... .......... .......... .......... .......... 70% 223M 0s Step #4: 84400K .......... .......... .......... .......... .......... 70% 247M 0s Step #4: 84450K .......... .......... .......... .......... .......... 70% 245M 0s Step #4: 84500K .......... .......... .......... .......... .......... 70% 217M 0s Step #4: 84550K .......... .......... .......... .......... .......... 70% 240M 0s Step #4: 84600K .......... .......... .......... .......... .......... 70% 177M 0s Step #4: 84650K .......... .......... .......... .......... .......... 70% 204M 0s Step #4: 84700K .......... .......... .......... .......... .......... 70% 170M 0s Step #4: 84750K .......... .......... .......... .......... .......... 70% 150M 0s Step #4: 84800K .......... .......... .......... .......... .......... 70% 177M 0s Step #4: 84850K .......... .......... .......... .......... .......... 70% 240M 0s Step #4: 84900K .......... .......... .......... .......... .......... 70% 217M 0s Step #4: 84950K .......... .......... .......... .......... .......... 70% 230M 0s Step #4: 85000K .......... .......... .......... .......... .......... 70% 247M 0s Step #4: 85050K .......... .......... .......... .......... .......... 70% 250M 0s Step #4: 85100K .......... .......... .......... .......... .......... 70% 185M 0s Step #4: 85150K .......... .......... .......... .......... .......... 70% 246M 0s Step #4: 85200K .......... .......... .......... .......... .......... 70% 226M 0s Step #4: 85250K .......... .......... .......... .......... .......... 70% 199M 0s Step #4: 85300K .......... .......... .......... .......... .......... 70% 131M 0s Step #4: 85350K .......... .......... .......... .......... .......... 71% 206M 0s Step #4: 85400K .......... .......... .......... .......... .......... 71% 245M 0s Step #4: 85450K .......... .......... .......... .......... .......... 71% 244M 0s Step #4: 85500K .......... .......... .......... .......... .......... 71% 212M 0s Step #4: 85550K .......... .......... .......... .......... .......... 71% 247M 0s Step #4: 85600K .......... .......... .......... .......... .......... 71% 237M 0s Step #4: 85650K .......... .......... .......... .......... .......... 71% 175M 0s Step #4: 85700K .......... .......... .......... .......... .......... 71% 215M 0s Step #4: 85750K .......... .......... .......... .......... .......... 71% 235M 0s Step #4: 85800K .......... .......... .......... .......... .......... 71% 206M 0s Step #4: 85850K .......... .......... .......... .......... .......... 71% 171M 0s Step #4: 85900K .......... .......... .......... .......... .......... 71% 158M 0s Step #4: 85950K .......... .......... .......... .......... .......... 71% 231M 0s Step #4: 86000K .......... .......... .......... .......... .......... 71% 243M 0s Step #4: 86050K .......... .......... .......... .......... .......... 71% 256M 0s Step #4: 86100K .......... .......... .......... .......... .......... 71% 257M 0s Step #4: 86150K .......... .......... .......... .......... .......... 71% 221M 0s Step #4: 86200K .......... .......... .......... .......... .......... 71% 246M 0s Step #4: 86250K .......... .......... .......... .......... .......... 71% 238M 0s Step #4: 86300K .......... .......... .......... .......... .......... 71% 246M 0s Step #4: 86350K .......... .......... .......... .......... .......... 71% 201M 0s Step #4: 86400K .......... .......... .......... .......... .......... 71% 249M 0s Step #4: 86450K .......... .......... .......... .......... .......... 71% 181M 0s Step #4: 86500K .......... .......... .......... .......... .......... 71% 154M 0s Step #4: 86550K .......... .......... .......... .......... .......... 72% 184M 0s Step #4: 86600K .......... .......... .......... .......... .......... 72% 250M 0s Step #4: 86650K .......... .......... .......... .......... .......... 72% 244M 0s Step #4: 86700K .......... .......... .......... .......... .......... 72% 241M 0s Step #4: 86750K .......... .......... .......... .......... .......... 72% 211M 0s Step #4: 86800K .......... .......... .......... .......... .......... 72% 250M 0s Step #4: 86850K .......... .......... .......... .......... .......... 72% 155M 0s Step #4: 86900K .......... .......... .......... .......... .......... 72% 183M 0s Step #4: 86950K .......... .......... .......... .......... .......... 72% 183M 0s Step #4: 87000K .......... .......... .......... .......... .......... 72% 224M 0s Step #4: 87050K .......... .......... .......... .......... .......... 72% 193M 0s Step #4: 87100K .......... .......... .......... .......... .......... 72% 205M 0s Step #4: 87150K .......... .......... .......... .......... .......... 72% 208M 0s Step #4: 87200K .......... .......... .......... .......... .......... 72% 238M 0s Step #4: 87250K .......... .......... .......... .......... .......... 72% 239M 0s Step #4: 87300K .......... .......... .......... .......... .......... 72% 252M 0s Step #4: 87350K .......... .......... .......... .......... .......... 72% 209M 0s Step #4: 87400K .......... .......... .......... .......... .......... 72% 239M 0s Step #4: 87450K .......... .......... .......... .......... .......... 72% 240M 0s Step #4: 87500K .......... .......... .......... .......... .......... 72% 245M 0s Step #4: 87550K .......... .......... .......... .......... .......... 72% 145M 0s Step #4: 87600K .......... .......... .......... .......... .......... 72% 143M 0s Step #4: 87650K .......... .......... .......... .......... .......... 72% 204M 0s Step #4: 87700K .......... .......... .......... .......... .......... 72% 243M 0s Step #4: 87750K .......... .......... .......... .......... .......... 73% 202M 0s Step #4: 87800K .......... .......... .......... .......... .......... 73% 245M 0s Step #4: 87850K .......... .......... .......... .......... .......... 73% 250M 0s Step #4: 87900K .......... .......... .......... .......... .......... 73% 238M 0s Step #4: 87950K .......... .......... .......... .......... .......... 73% 128M 0s Step #4: 88000K .......... .......... .......... .......... .......... 73% 239M 0s Step #4: 88050K .......... .......... .......... .......... .......... 73% 250M 0s Step #4: 88100K .......... .......... .......... .......... .......... 73% 172M 0s Step #4: 88150K .......... .......... .......... .......... .......... 73% 129M 0s Step #4: 88200K .......... .......... .......... .......... .......... 73% 242M 0s Step #4: 88250K .......... .......... .......... .......... .......... 73% 235M 0s Step #4: 88300K .......... .......... .......... .......... .......... 73% 239M 0s Step #4: 88350K .......... .......... .......... .......... .......... 73% 207M 0s Step #4: 88400K .......... .......... .......... .......... .......... 73% 248M 0s Step #4: 88450K .......... .......... .......... .......... .......... 73% 241M 0s Step #4: 88500K .......... .......... .......... .......... .......... 73% 244M 0s Step #4: 88550K .......... .......... .......... .......... .......... 73% 214M 0s Step #4: 88600K .......... .......... .......... .......... .......... 73% 228M 0s Step #4: 88650K .......... .......... .......... .......... .......... 73% 245M 0s Step #4: 88700K .......... .......... .......... .......... .......... 73% 188M 0s Step #4: 88750K .......... .......... .......... .......... .......... 73% 130M 0s Step #4: 88800K .......... .......... .......... .......... .......... 73% 210M 0s Step #4: 88850K .......... .......... .......... .......... .......... 73% 248M 0s Step #4: 88900K .......... .......... .......... .......... .......... 73% 246M 0s Step #4: 88950K .......... .......... .......... .......... .......... 74% 212M 0s Step #4: 89000K .......... .......... .......... .......... .......... 74% 199M 0s Step #4: 89050K .......... .......... .......... .......... .......... 74% 214M 0s Step #4: 89100K .......... .......... .......... .......... .......... 74% 164M 0s Step #4: 89150K .......... .......... .......... .......... .......... 74% 276M 0s Step #4: 89200K .......... .......... .......... .......... .......... 74% 215M 0s Step #4: 89250K .......... .......... .......... .......... .......... 74% 171M 0s Step #4: 89300K .......... .......... .......... .......... .......... 74% 210M 0s Step #4: 89350K .......... .......... .......... .......... .......... 74% 207M 0s Step #4: 89400K .......... .......... .......... .......... .......... 74% 247M 0s Step #4: 89450K .......... .......... .......... .......... .......... 74% 228M 0s Step #4: 89500K .......... .......... .......... .......... .......... 74% 241M 0s Step #4: 89550K .......... .......... .......... .......... .......... 74% 211M 0s Step #4: 89600K .......... .......... .......... .......... .......... 74% 231M 0s Step #4: 89650K .......... .......... .......... .......... .......... 74% 224M 0s Step #4: 89700K .......... .......... .......... .......... .......... 74% 243M 0s Step #4: 89750K .......... .......... .......... .......... .......... 74% 214M 0s Step #4: 89800K .......... .......... .......... .......... .......... 74% 200M 0s Step #4: 89850K .......... .......... .......... .......... .......... 74% 164M 0s Step #4: 89900K .......... .......... .......... .......... .......... 74% 150M 0s Step #4: 89950K .......... .......... .......... .......... .......... 74% 165M 0s Step #4: 90000K .......... .......... .......... .......... .......... 74% 244M 0s Step #4: 90050K .......... .......... .......... .......... .......... 74% 234M 0s Step #4: 90100K .......... .......... .......... .......... .......... 74% 230M 0s Step #4: 90150K .......... .......... .......... .......... .......... 75% 220M 0s Step #4: 90200K .......... .......... .......... .......... .......... 75% 159M 0s Step #4: 90250K .......... .......... .......... .......... .......... 75% 239M 0s Step #4: 90300K .......... .......... .......... .......... .......... 75% 184M 0s Step #4: 90350K .......... .......... .......... .......... .......... 75% 161M 0s Step #4: 90400K .......... .......... .......... .......... .......... 75% 247M 0s Step #4: 90450K .......... .......... .......... .......... .......... 75% 242M 0s Step #4: 90500K .......... .......... .......... .......... .......... 75% 184M 0s Step #4: 90550K .......... .......... .......... .......... .......... 75% 212M 0s Step #4: 90600K .......... .......... .......... .......... .......... 75% 234M 0s Step #4: 90650K .......... .......... .......... .......... .......... 75% 244M 0s Step #4: 90700K .......... .......... .......... .......... .......... 75% 245M 0s Step #4: 90750K .......... .......... .......... .......... .......... 75% 207M 0s Step #4: 90800K .......... .......... .......... .......... .......... 75% 245M 0s Step #4: 90850K .......... .......... .......... .......... .......... 75% 238M 0s Step #4: 90900K .......... .......... .......... .......... .......... 75% 247M 0s Step #4: 90950K .......... .......... .......... .......... .......... 75% 210M 0s Step #4: 91000K .......... .......... .......... .......... .......... 75% 139M 0s Step #4: 91050K .......... .......... .......... .......... .......... 75% 144M 0s Step #4: 91100K .......... .......... .......... .......... .......... 75% 235M 0s Step #4: 91150K .......... .......... .......... .......... .......... 75% 188M 0s Step #4: 91200K .......... .......... .......... .......... .......... 75% 195M 0s Step #4: 91250K .......... .......... .......... .......... .......... 75% 238M 0s Step #4: 91300K .......... .......... .......... .......... .......... 75% 174M 0s Step #4: 91350K .......... .......... .......... .......... .......... 76% 178M 0s Step #4: 91400K .......... .......... .......... .......... .......... 76% 228M 0s Step #4: 91450K .......... .......... .......... .......... .......... 76% 192M 0s Step #4: 91500K .......... .......... .......... .......... .......... 76% 205M 0s Step #4: 91550K .......... .......... .......... .......... .......... 76% 148M 0s Step #4: 91600K .......... .......... .......... .......... .......... 76% 246M 0s Step #4: 91650K .......... .......... .......... .......... .......... 76% 248M 0s Step #4: 91700K .......... .......... .......... .......... .......... 76% 241M 0s Step #4: 91750K .......... .......... .......... .......... .......... 76% 213M 0s Step #4: 91800K .......... .......... .......... .......... .......... 76% 251M 0s Step #4: 91850K .......... .......... .......... .......... .......... 76% 247M 0s Step #4: 91900K .......... .......... .......... .......... .......... 76% 238M 0s Step #4: 91950K .......... .......... .......... .......... .......... 76% 212M 0s Step #4: 92000K .......... .......... .......... .......... .......... 76% 162M 0s Step #4: 92050K .......... .......... .......... .......... .......... 76% 144M 0s Step #4: 92100K .......... .......... .......... .......... .......... 76% 234M 0s Step #4: 92150K .......... .......... .......... .......... .......... 76% 179M 0s Step #4: 92200K .......... .......... .......... .......... .......... 76% 234M 0s Step #4: 92250K .......... .......... .......... .......... .......... 76% 238M 0s Step #4: 92300K .......... .......... .......... .......... .......... 76% 242M 0s Step #4: 92350K .......... .......... .......... .......... .......... 76% 156M 0s Step #4: 92400K .......... .......... .......... .......... .......... 76% 165M 0s Step #4: 92450K .......... .......... .......... .......... .......... 76% 236M 0s Step #4: 92500K .......... .......... .......... .......... .......... 76% 158M 0s Step #4: 92550K .......... .......... .......... .......... .......... 77% 203M 0s Step #4: 92600K .......... .......... .......... .......... .......... 77% 244M 0s Step #4: 92650K .......... .......... .......... .......... .......... 77% 239M 0s Step #4: 92700K .......... .......... .......... .......... .......... 77% 246M 0s Step #4: 92750K .......... .......... .......... .......... .......... 77% 202M 0s Step #4: 92800K .......... .......... .......... .......... .......... 77% 169M 0s Step #4: 92850K .......... .......... .......... .......... .......... 77% 238M 0s Step #4: 92900K .......... .......... .......... .......... .......... 77% 242M 0s Step #4: 92950K .......... .......... .......... .......... .......... 77% 212M 0s Step #4: 93000K .......... .......... .......... .......... .......... 77% 237M 0s Step #4: 93050K .......... .......... .......... .......... .......... 77% 245M 0s Step #4: 93100K .......... .......... .......... .......... .......... 77% 229M 0s Step #4: 93150K .......... .......... .......... .......... .......... 77% 227M 0s Step #4: 93200K .......... .......... .......... .......... .......... 77% 152M 0s Step #4: 93250K .......... .......... .......... .......... .......... 77% 153M 0s Step #4: 93300K .......... .......... .......... .......... .......... 77% 160M 0s Step #4: 93350K .......... .......... .......... .......... .......... 77% 219M 0s Step #4: 93400K .......... .......... .......... .......... .......... 77% 234M 0s Step #4: 93450K .......... .......... .......... .......... .......... 77% 272M 0s Step #4: 93500K .......... .......... .......... .......... .......... 77% 165M 0s Step #4: 93550K .......... .......... .......... .......... .......... 77% 202M 0s Step #4: 93600K .......... .......... .......... .......... .......... 77% 223M 0s Step #4: 93650K .......... .......... .......... .......... .......... 77% 248M 0s Step #4: 93700K .......... .......... .......... .......... .......... 77% 271M 0s Step #4: 93750K .......... .......... .......... .......... .......... 78% 267M 0s Step #4: 93800K .......... .......... .......... .......... .......... 78% 147M 0s Step #4: 93850K .......... .......... .......... .......... .......... 78% 256M 0s Step #4: 93900K .......... .......... .......... .......... .......... 78% 275M 0s Step #4: 93950K .......... .......... .......... .......... .......... 78% 277M 0s Step #4: 94000K .......... .......... .......... .......... .......... 78% 229M 0s Step #4: 94050K .......... .......... .......... .......... .......... 78% 254M 0s Step #4: 94100K .......... .......... .......... .......... .......... 78% 267M 0s Step #4: 94150K .......... .......... .......... .......... .......... 78% 269M 0s Step #4: 94200K .......... .......... .......... .......... .......... 78% 229M 0s Step #4: 94250K .......... .......... .......... .......... .......... 78% 261M 0s Step #4: 94300K .......... .......... .......... .......... .......... 78% 137M 0s Step #4: 94350K .......... .......... .......... .......... .......... 78% 161M 0s Step #4: 94400K .......... .......... .......... .......... .......... 78% 240M 0s Step #4: 94450K .......... .......... .......... .......... .......... 78% 181M 0s Step #4: 94500K .......... .......... .......... .......... .......... 78% 204M 0s Step #4: 94550K .......... .......... .......... .......... .......... 78% 225M 0s Step #4: 94600K .......... .......... .......... .......... .......... 78% 176M 0s Step #4: 94650K .......... .......... .......... .......... .......... 78% 164M 0s Step #4: 94700K .......... .......... .......... .......... .......... 78% 204M 0s Step #4: 94750K .......... .......... .......... .......... .......... 78% 162M 0s Step #4: 94800K .......... .......... .......... .......... .......... 78% 240M 0s Step #4: 94850K .......... .......... .......... .......... .......... 78% 242M 0s Step #4: 94900K .......... .......... .......... .......... .......... 78% 203M 0s Step #4: 94950K .......... .......... .......... .......... .......... 79% 240M 0s Step #4: 95000K .......... .......... .......... .......... .......... 79% 243M 0s Step #4: 95050K .......... .......... .......... .......... .......... 79% 182M 0s Step #4: 95100K .......... .......... .......... .......... .......... 79% 186M 0s Step #4: 95150K .......... .......... .......... .......... .......... 79% 242M 0s Step #4: 95200K .......... .......... .......... .......... .......... 79% 240M 0s Step #4: 95250K .......... .......... .......... .......... .......... 79% 277M 0s Step #4: 95300K .......... .......... .......... .......... .......... 79% 278M 0s Step #4: 95350K .......... .......... .......... .......... .......... 79% 227M 0s Step #4: 95400K .......... .......... .......... .......... .......... 79% 224M 0s Step #4: 95450K .......... .......... .......... .......... .......... 79% 228M 0s Step #4: 95500K .......... .......... .......... .......... .......... 79% 125M 0s Step #4: 95550K .......... .......... .......... .......... .......... 79% 171M 0s Step #4: 95600K .......... .......... .......... .......... .......... 79% 191M 0s Step #4: 95650K .......... .......... .......... .......... .......... 79% 164M 0s Step #4: 95700K .......... .......... .......... .......... .......... 79% 209M 0s Step #4: 95750K .......... .......... .......... .......... .......... 79% 167M 0s Step #4: 95800K .......... .......... .......... .......... .......... 79% 219M 0s Step #4: 95850K .......... .......... .......... .......... .......... 79% 236M 0s Step #4: 95900K .......... .......... .......... .......... .......... 79% 194M 0s Step #4: 95950K .......... .......... .......... .......... .......... 79% 241M 0s Step #4: 96000K .......... .......... .......... .......... .......... 79% 198M 0s Step #4: 96050K .......... .......... .......... .......... .......... 79% 159M 0s Step #4: 96100K .......... .......... .......... .......... .......... 79% 206M 0s Step #4: 96150K .......... .......... .......... .......... .......... 80% 244M 0s Step #4: 96200K .......... .......... .......... .......... .......... 80% 221M 0s Step #4: 96250K .......... .......... .......... .......... .......... 80% 240M 0s Step #4: 96300K .......... .......... .......... .......... .......... 80% 214M 0s Step #4: 96350K .......... .......... .......... .......... .......... 80% 197M 0s Step #4: 96400K .......... .......... .......... .......... .......... 80% 235M 0s Step #4: 96450K .......... .......... .......... .......... .......... 80% 221M 0s Step #4: 96500K .......... .......... .......... .......... .......... 80% 141M 0s Step #4: 96550K .......... .......... .......... .......... .......... 80% 131M 0s Step #4: 96600K .......... .......... .......... .......... .......... 80% 230M 0s Step #4: 96650K .......... .......... .......... .......... .......... 80% 239M 0s Step #4: 96700K .......... .......... .......... .......... .......... 80% 240M 0s Step #4: 96750K .......... .......... .......... .......... .......... 80% 152M 0s Step #4: 96800K .......... .......... .......... .......... .......... 80% 147M 0s Step #4: 96850K .......... .......... .......... .......... .......... 80% 220M 0s Step #4: 96900K .......... .......... .......... .......... .......... 80% 238M 0s Step #4: 96950K .......... .......... .......... .......... .......... 80% 158M 0s Step #4: 97000K .......... .......... .......... .......... .......... 80% 212M 0s Step #4: 97050K .......... .......... .......... .......... .......... 80% 242M 0s Step #4: 97100K .......... .......... .......... .......... .......... 80% 245M 0s Step #4: 97150K .......... .......... .......... .......... .......... 80% 201M 0s Step #4: 97200K .......... .......... .......... .......... .......... 80% 224M 0s Step #4: 97250K .......... .......... .......... .......... .......... 80% 145M 0s Step #4: 97300K .......... .......... .......... .......... .......... 80% 233M 0s Step #4: 97350K .......... .......... .......... .......... .......... 81% 238M 0s Step #4: 97400K .......... .......... .......... .......... .......... 81% 239M 0s Step #4: 97450K .......... .......... .......... .......... .......... 81% 199M 0s Step #4: 97500K .......... .......... .......... .......... .......... 81% 201M 0s Step #4: 97550K .......... .......... .......... .......... .......... 81% 231M 0s Step #4: 97600K .......... .......... .......... .......... .......... 81% 193M 0s Step #4: 97650K .......... .......... .......... .......... .......... 81% 139M 0s Step #4: 97700K .......... .......... .......... .......... .......... 81% 164M 0s Step #4: 97750K .......... .......... .......... .......... .......... 81% 151M 0s Step #4: 97800K .......... .......... .......... .......... .......... 81% 190M 0s Step #4: 97850K .......... .......... .......... .......... .......... 81% 217M 0s Step #4: 97900K .......... .......... .......... .......... .......... 81% 188M 0s Step #4: 97950K .......... .......... .......... .......... .......... 81% 219M 0s Step #4: 98000K .......... .......... .......... .......... .......... 81% 236M 0s Step #4: 98050K .......... .......... .......... .......... .......... 81% 240M 0s Step #4: 98100K .......... .......... .......... .......... .......... 81% 182M 0s Step #4: 98150K .......... .......... .......... .......... .......... 81% 156M 0s Step #4: 98200K .......... .......... .......... .......... .......... 81% 190M 0s Step #4: 98250K .......... .......... .......... .......... .......... 81% 234M 0s Step #4: 98300K .......... .......... .......... .......... .......... 81% 226M 0s Step #4: 98350K .......... .......... .......... .......... .......... 81% 210M 0s Step #4: 98400K .......... .......... .......... .......... .......... 81% 240M 0s Step #4: 98450K .......... .......... .......... .......... .......... 81% 236M 0s Step #4: 98500K .......... .......... .......... .......... .......... 81% 214M 0s Step #4: 98550K .......... .......... .......... .......... .......... 82% 227M 0s Step #4: 98600K .......... .......... .......... .......... .......... 82% 197M 0s Step #4: 98650K .......... .......... .......... .......... .......... 82% 124M 0s Step #4: 98700K .......... .......... .......... .......... .......... 82% 173M 0s Step #4: 98750K .......... .......... .......... .......... .......... 82% 237M 0s Step #4: 98800K .......... .......... .......... .......... .......... 82% 238M 0s Step #4: 98850K .......... .......... .......... .......... .......... 82% 164M 0s Step #4: 98900K .......... .......... .......... .......... .......... 82% 187M 0s Step #4: 98950K .......... .......... .......... .......... .......... 82% 165M 0s Step #4: 99000K .......... .......... .......... .......... .......... 82% 237M 0s Step #4: 99050K .......... .......... .......... .......... .......... 82% 153M 0s Step #4: 99100K .......... .......... .......... .......... .......... 82% 202M 0s Step #4: 99150K .......... .......... .......... .......... .......... 82% 233M 0s Step #4: 99200K .......... .......... .......... .......... .......... 82% 233M 0s Step #4: 99250K .......... .......... .......... .......... .......... 82% 239M 0s Step #4: 99300K .......... .......... .......... .......... .......... 82% 160M 0s Step #4: 99350K .......... .......... .......... .......... .......... 82% 151M 0s Step #4: 99400K .......... .......... .......... .......... .......... 82% 217M 0s Step #4: 99450K .......... .......... .......... .......... .......... 82% 236M 0s Step #4: 99500K .......... .......... .......... .......... .......... 82% 204M 0s Step #4: 99550K .......... .......... .......... .......... .......... 82% 169M 0s Step #4: 99600K .......... .......... .......... .......... .......... 82% 217M 0s Step #4: 99650K .......... .......... .......... .......... .......... 82% 235M 0s Step #4: 99700K .......... .......... .......... .......... .......... 82% 224M 0s Step #4: 99750K .......... .......... .......... .......... .......... 83% 147M 0s Step #4: 99800K .......... .......... .......... .......... .......... 83% 183M 0s Step #4: 99850K .......... .......... .......... .......... .......... 83% 181M 0s Step #4: 99900K .......... .......... .......... .......... .......... 83% 198M 0s Step #4: 99950K .......... .......... .......... .......... .......... 83% 205M 0s Step #4: 100000K .......... .......... .......... .......... .......... 83% 237M 0s Step #4: 100050K .......... .......... .......... .......... .......... 83% 224M 0s Step #4: 100100K .......... .......... .......... .......... .......... 83% 240M 0s Step #4: 100150K .......... .......... .......... .......... .......... 83% 212M 0s Step #4: 100200K .......... .......... .......... .......... .......... 83% 235M 0s Step #4: 100250K .......... .......... .......... .......... .......... 83% 169M 0s Step #4: 100300K .......... .......... .......... .......... .......... 83% 137M 0s Step #4: 100350K .......... .......... .......... .......... .......... 83% 225M 0s Step #4: 100400K .......... .......... .......... .......... .......... 83% 213M 0s Step #4: 100450K .......... .......... .......... .......... .......... 83% 235M 0s Step #4: 100500K .......... .......... .......... .......... .......... 83% 214M 0s Step #4: 100550K .......... .......... .......... .......... .......... 83% 243M 0s Step #4: 100600K .......... .......... .......... .......... .......... 83% 238M 0s Step #4: 100650K .......... .......... .......... .......... .......... 83% 228M 0s Step #4: 100700K .......... .......... .......... .......... .......... 83% 203M 0s Step #4: 100750K .......... .......... .......... .......... .......... 83% 243M 0s Step #4: 100800K .......... .......... .......... .......... .......... 83% 147M 0s Step #4: 100850K .......... .......... .......... .......... .......... 83% 163M 0s Step #4: 100900K .......... .......... .......... .......... .......... 83% 214M 0s Step #4: 100950K .......... .......... .......... .......... .......... 84% 242M 0s Step #4: 101000K .......... .......... .......... .......... .......... 84% 244M 0s Step #4: 101050K .......... .......... .......... .......... .......... 84% 153M 0s Step #4: 101100K .......... .......... .......... .......... .......... 84% 149M 0s Step #4: 101150K .......... .......... .......... .......... .......... 84% 243M 0s Step #4: 101200K .......... .......... .......... .......... .......... 84% 193M 0s Step #4: 101250K .......... .......... .......... .......... .......... 84% 231M 0s Step #4: 101300K .......... .......... .......... .......... .......... 84% 213M 0s Step #4: 101350K .......... .......... .......... .......... .......... 84% 257M 0s Step #4: 101400K .......... .......... .......... .......... .......... 84% 244M 0s Step #4: 101450K .......... .......... .......... .......... .......... 84% 237M 0s Step #4: 101500K .......... .......... .......... .......... .......... 84% 171M 0s Step #4: 101550K .......... .......... .......... .......... .......... 84% 157M 0s Step #4: 101600K .......... .......... .......... .......... .......... 84% 236M 0s Step #4: 101650K .......... .......... .......... .......... .......... 84% 240M 0s Step #4: 101700K .......... .......... .......... .......... .......... 84% 236M 0s Step #4: 101750K .......... .......... .......... .......... .......... 84% 144M 0s Step #4: 101800K .......... .......... .......... .......... .......... 84% 240M 0s Step #4: 101850K .......... .......... .......... .......... .......... 84% 240M 0s Step #4: 101900K .......... .......... .......... .......... .......... 84% 146M 0s Step #4: 101950K .......... .......... .......... .......... .......... 84% 126M 0s Step #4: 102000K .......... .......... .......... .......... .......... 84% 215M 0s Step #4: 102050K .......... .......... .......... .......... .......... 84% 204M 0s Step #4: 102100K .......... .......... .......... .......... .......... 84% 210M 0s Step #4: 102150K .......... .......... .......... .......... .......... 85% 197M 0s Step #4: 102200K .......... .......... .......... .......... .......... 85% 241M 0s Step #4: 102250K .......... .......... .......... .......... .......... 85% 243M 0s Step #4: 102300K .......... .......... .......... .......... .......... 85% 240M 0s Step #4: 102350K .......... .......... .......... .......... .......... 85% 210M 0s Step #4: 102400K .......... .......... .......... .......... .......... 85% 206M 0s Step #4: 102450K .......... .......... .......... .......... .......... 85% 156M 0s Step #4: 102500K .......... .......... .......... .......... .......... 85% 166M 0s Step #4: 102550K .......... .......... .......... .......... .......... 85% 239M 0s Step #4: 102600K .......... .......... .......... .......... .......... 85% 239M 0s Step #4: 102650K .......... .......... .......... .......... .......... 85% 214M 0s Step #4: 102700K .......... .......... .......... .......... .......... 85% 155M 0s Step #4: 102750K .......... .......... .......... .......... .......... 85% 228M 0s Step #4: 102800K .......... .......... .......... .......... .......... 85% 241M 0s Step #4: 102850K .......... .......... .......... .......... .......... 85% 238M 0s Step #4: 102900K .......... .......... .......... .......... .......... 85% 211M 0s Step #4: 102950K .......... .......... .......... .......... .......... 85% 190M 0s Step #4: 103000K .......... .......... .......... .......... .......... 85% 133M 0s Step #4: 103050K .......... .......... .......... .......... .......... 85% 163M 0s Step #4: 103100K .......... .......... .......... .......... .......... 85% 196M 0s Step #4: 103150K .......... .......... .......... .......... .......... 85% 226M 0s Step #4: 103200K .......... .......... .......... .......... .......... 85% 155M 0s Step #4: 103250K .......... .......... .......... .......... .......... 85% 190M 0s Step #4: 103300K .......... .......... .......... .......... .......... 85% 189M 0s Step #4: 103350K .......... .......... .......... .......... .......... 86% 178M 0s Step #4: 103400K .......... .......... .......... .......... .......... 86% 228M 0s Step #4: 103450K .......... .......... .......... .......... .......... 86% 267M 0s Step #4: 103500K .......... .......... .......... .......... .......... 86% 252M 0s Step #4: 103550K .......... .......... .......... .......... .......... 86% 266M 0s Step #4: 103600K .......... .......... .......... .......... .......... 86% 168M 0s Step #4: 103650K .......... .......... .......... .......... .......... 86% 155M 0s Step #4: 103700K .......... .......... .......... .......... .......... 86% 237M 0s Step #4: 103750K .......... .......... .......... .......... .......... 86% 213M 0s Step #4: 103800K .......... .......... .......... .......... .......... 86% 248M 0s Step #4: 103850K .......... .......... .......... .......... .......... 86% 240M 0s Step #4: 103900K .......... .......... .......... .......... .......... 86% 213M 0s Step #4: 103950K .......... .......... .......... .......... .......... 86% 125M 0s Step #4: 104000K .......... .......... .......... .......... .......... 86% 169M 0s Step #4: 104050K .......... .......... .......... .......... .......... 86% 167M 0s Step #4: 104100K .......... .......... .......... .......... .......... 86% 224M 0s Step #4: 104150K .......... .......... .......... .......... .......... 86% 211M 0s Step #4: 104200K .......... .......... .......... .......... .......... 86% 187M 0s Step #4: 104250K .......... .......... .......... .......... .......... 86% 236M 0s Step #4: 104300K .......... .......... .......... .......... .......... 86% 237M 0s Step #4: 104350K .......... .......... .......... .......... .......... 86% 191M 0s Step #4: 104400K .......... .......... .......... .......... .......... 86% 228M 0s Step #4: 104450K .......... .......... .......... .......... .......... 86% 269M 0s Step #4: 104500K .......... .......... .......... .......... .......... 86% 254M 0s Step #4: 104550K .......... .......... .......... .......... .......... 87% 162M 0s Step #4: 104600K .......... .......... .......... .......... .......... 87% 153M 0s Step #4: 104650K .......... .......... .......... .......... .......... 87% 174M 0s Step #4: 104700K .......... .......... .......... .......... .......... 87% 246M 0s Step #4: 104750K .......... .......... .......... .......... .......... 87% 203M 0s Step #4: 104800K .......... .......... .......... .......... .......... 87% 242M 0s Step #4: 104850K .......... .......... .......... .......... .......... 87% 158M 0s Step #4: 104900K .......... .......... .......... .......... .......... 87% 193M 0s Step #4: 104950K .......... .......... .......... .......... .......... 87% 209M 0s Step #4: 105000K .......... .......... .......... .......... .......... 87% 249M 0s Step #4: 105050K .......... .......... .......... .......... .......... 87% 243M 0s Step #4: 105100K .......... .......... .......... .......... .......... 87% 166M 0s Step #4: 105150K .......... .......... .......... .......... .......... 87% 130M 0s Step #4: 105200K .......... .......... .......... .......... .......... 87% 239M 0s Step #4: 105250K .......... .......... .......... .......... .......... 87% 245M 0s Step #4: 105300K .......... .......... .......... .......... .......... 87% 241M 0s Step #4: 105350K .......... .......... .......... .......... .......... 87% 134M 0s Step #4: 105400K .......... .......... .......... .......... .......... 87% 236M 0s Step #4: 105450K .......... .......... .......... .......... .......... 87% 223M 0s Step #4: 105500K .......... .......... .......... .......... .......... 87% 179M 0s Step #4: 105550K .......... .......... .......... .......... .......... 87% 229M 0s Step #4: 105600K .......... .......... .......... .......... .......... 87% 238M 0s Step #4: 105650K .......... .......... .......... .......... .......... 87% 245M 0s Step #4: 105700K .......... .......... .......... .......... .......... 87% 210M 0s Step #4: 105750K .......... .......... .......... .......... .......... 88% 207M 0s Step #4: 105800K .......... .......... .......... .......... .......... 88% 155M 0s Step #4: 105850K .......... .......... .......... .......... .......... 88% 210M 0s Step #4: 105900K .......... .......... .......... .......... .......... 88% 202M 0s Step #4: 105950K .......... .......... .......... .......... .......... 88% 232M 0s Step #4: 106000K .......... .......... .......... .......... .......... 88% 221M 0s Step #4: 106050K .......... .......... .......... .......... .......... 88% 216M 0s Step #4: 106100K .......... .......... .......... .......... .......... 88% 150M 0s Step #4: 106150K .......... .......... .......... .......... .......... 88% 144M 0s Step #4: 106200K .......... .......... .......... .......... .......... 88% 154M 0s Step #4: 106250K .......... .......... .......... .......... .......... 88% 239M 0s Step #4: 106300K .......... .......... .......... .......... .......... 88% 208M 0s Step #4: 106350K .......... .......... .......... .......... .......... 88% 152M 0s Step #4: 106400K .......... .......... .......... .......... .......... 88% 237M 0s Step #4: 106450K .......... .......... .......... .......... .......... 88% 221M 0s Step #4: 106500K .......... .......... .......... .......... .......... 88% 254M 0s Step #4: 106550K .......... .......... .......... .......... .......... 88% 215M 0s Step #4: 106600K .......... .......... .......... .......... .......... 88% 240M 0s Step #4: 106650K .......... .......... .......... .......... .......... 88% 242M 0s Step #4: 106700K .......... .......... .......... .......... .......... 88% 177M 0s Step #4: 106750K .......... .......... .......... .......... .......... 88% 123M 0s Step #4: 106800K .......... .......... .......... .......... .......... 88% 222M 0s Step #4: 106850K .......... .......... .......... .......... .......... 88% 238M 0s Step #4: 106900K .......... .......... .......... .......... .......... 88% 241M 0s Step #4: 106950K .......... .......... .......... .......... .......... 88% 213M 0s Step #4: 107000K .......... .......... .......... .......... .......... 89% 154M 0s Step #4: 107050K .......... .......... .......... .......... .......... 89% 175M 0s Step #4: 107100K .......... .......... .......... .......... .......... 89% 237M 0s Step #4: 107150K .......... .......... .......... .......... .......... 89% 197M 0s Step #4: 107200K .......... .......... .......... .......... .......... 89% 182M 0s Step #4: 107250K .......... .......... .......... .......... .......... 89% 149M 0s Step #4: 107300K .......... .......... .......... .......... .......... 89% 228M 0s Step #4: 107350K .......... .......... .......... .......... .......... 89% 208M 0s Step #4: 107400K .......... .......... .......... .......... .......... 89% 245M 0s Step #4: 107450K .......... .......... .......... .......... .......... 89% 240M 0s Step #4: 107500K .......... .......... .......... .......... .......... 89% 164M 0s Step #4: 107550K .......... .......... .......... .......... .......... 89% 171M 0s Step #4: 107600K .......... .......... .......... .......... .......... 89% 157M 0s Step #4: 107650K .......... .......... .......... .......... .......... 89% 226M 0s Step #4: 107700K .......... .......... .......... .......... .......... 89% 211M 0s Step #4: 107750K .......... .......... .......... .......... .......... 89% 237M 0s Step #4: 107800K .......... .......... .......... .......... .......... 89% 221M 0s Step #4: 107850K .......... .......... .......... .......... .......... 89% 194M 0s Step #4: 107900K .......... .......... .......... .......... .......... 89% 138M 0s Step #4: 107950K .......... .......... .......... .......... .......... 89% 196M 0s Step #4: 108000K .......... .......... .......... .......... .......... 89% 241M 0s Step #4: 108050K .......... .......... .......... .......... .......... 89% 238M 0s Step #4: 108100K .......... .......... .......... .......... .......... 89% 209M 0s Step #4: 108150K .......... .......... .......... .......... .......... 89% 178M 0s Step #4: 108200K .......... .......... .......... .......... .......... 90% 155M 0s Step #4: 108250K .......... .......... .......... .......... .......... 90% 183M 0s Step #4: 108300K .......... .......... .......... .......... .......... 90% 200M 0s Step #4: 108350K .......... .......... .......... .......... .......... 90% 151M 0s Step #4: 108400K .......... .......... .......... .......... .......... 90% 229M 0s Step #4: 108450K .......... .......... .......... .......... .......... 90% 244M 0s Step #4: 108500K .......... .......... .......... .......... .......... 90% 219M 0s Step #4: 108550K .......... .......... .......... .......... .......... 90% 177M 0s Step #4: 108600K .......... .......... .......... .......... .......... 90% 249M 0s Step #4: 108650K .......... .......... .......... .......... .......... 90% 239M 0s Step #4: 108700K .......... .......... .......... .......... .......... 90% 207M 0s Step #4: 108750K .......... .......... .......... .......... .......... 90% 207M 0s Step #4: 108800K .......... .......... .......... .......... .......... 90% 184M 0s Step #4: 108850K .......... .......... .......... .......... .......... 90% 141M 0s Step #4: 108900K .......... .......... .......... .......... .......... 90% 151M 0s Step #4: 108950K .......... .......... .......... .......... .......... 90% 235M 0s Step #4: 109000K .......... .......... .......... .......... .......... 90% 239M 0s Step #4: 109050K .......... .......... .......... .......... .......... 90% 200M 0s Step #4: 109100K .......... .......... .......... .......... .......... 90% 137M 0s Step #4: 109150K .......... .......... .......... .......... .......... 90% 149M 0s Step #4: 109200K .......... .......... .......... .......... .......... 90% 239M 0s Step #4: 109250K .......... .......... .......... .......... .......... 90% 245M 0s Step #4: 109300K .......... .......... .......... .......... .......... 90% 172M 0s Step #4: 109350K .......... .......... .......... .......... .......... 90% 168M 0s Step #4: 109400K .......... .......... .......... .......... .......... 91% 235M 0s Step #4: 109450K .......... .......... .......... .......... .......... 91% 245M 0s Step #4: 109500K .......... .......... .......... .......... .......... 91% 204M 0s Step #4: 109550K .......... .......... .......... .......... .......... 91% 275M 0s Step #4: 109600K .......... .......... .......... .......... .......... 91% 144M 0s Step #4: 109650K .......... .......... .......... .......... .......... 91% 167M 0s Step #4: 109700K .......... .......... .......... .......... .......... 91% 164M 0s Step #4: 109750K .......... .......... .......... .......... .......... 91% 204M 0s Step #4: 109800K .......... .......... .......... .......... .......... 91% 240M 0s Step #4: 109850K .......... .......... .......... .......... .......... 91% 242M 0s Step #4: 109900K .......... .......... .......... .......... .......... 91% 224M 0s Step #4: 109950K .......... .......... .......... .......... .......... 91% 140M 0s Step #4: 110000K .......... .......... .......... .......... .......... 91% 176M 0s Step #4: 110050K .......... .......... .......... .......... .......... 91% 223M 0s Step #4: 110100K .......... .......... .......... .......... .......... 91% 227M 0s Step #4: 110150K .......... .......... .......... .......... .......... 91% 206M 0s Step #4: 110200K .......... .......... .......... .......... .......... 91% 204M 0s Step #4: 110250K .......... .......... .......... .......... .......... 91% 170M 0s Step #4: 110300K .......... .......... .......... .......... .......... 91% 176M 0s Step #4: 110350K .......... .......... .......... .......... .......... 91% 200M 0s Step #4: 110400K .......... .......... .......... .......... .......... 91% 241M 0s Step #4: 110450K .......... .......... .......... .......... .......... 91% 161M 0s Step #4: 110500K .......... .......... .......... .......... .......... 91% 187M 0s Step #4: 110550K .......... .......... .......... .......... .......... 91% 205M 0s Step #4: 110600K .......... .......... .......... .......... .......... 92% 190M 0s Step #4: 110650K .......... .......... .......... .......... .......... 92% 147M 0s Step #4: 110700K .......... .......... .......... .......... .......... 92% 242M 0s Step #4: 110750K .......... .......... .......... .......... .......... 92% 190M 0s Step #4: 110800K .......... .......... .......... .......... .......... 92% 239M 0s Step #4: 110850K .......... .......... .......... .......... .......... 92% 243M 0s Step #4: 110900K .......... .......... .......... .......... .......... 92% 197M 0s Step #4: 110950K .......... .......... .......... .......... .......... 92% 128M 0s Step #4: 111000K .......... .......... .......... .......... .......... 92% 243M 0s Step #4: 111050K .......... .......... .......... .......... .......... 92% 241M 0s Step #4: 111100K .......... .......... .......... .......... .......... 92% 202M 0s Step #4: 111150K .......... .......... .......... .......... .......... 92% 156M 0s Step #4: 111200K .......... .......... .......... .......... .......... 92% 213M 0s Step #4: 111250K .......... .......... .......... .......... .......... 92% 207M 0s Step #4: 111300K .......... .......... .......... .......... .......... 92% 212M 0s Step #4: 111350K .......... .......... .......... .......... .......... 92% 231M 0s Step #4: 111400K .......... .......... .......... .......... .......... 92% 235M 0s Step #4: 111450K .......... .......... .......... .......... .......... 92% 180M 0s Step #4: 111500K .......... .......... .......... .......... .......... 92% 154M 0s Step #4: 111550K .......... .......... .......... .......... .......... 92% 217M 0s Step #4: 111600K .......... .......... .......... .......... .......... 92% 234M 0s Step #4: 111650K .......... .......... .......... .......... .......... 92% 257M 0s Step #4: 111700K .......... .......... .......... .......... .......... 92% 141M 0s Step #4: 111750K .......... .......... .......... .......... .......... 92% 148M 0s Step #4: 111800K .......... .......... .......... .......... .......... 93% 207M 0s Step #4: 111850K .......... .......... .......... .......... .......... 93% 234M 0s Step #4: 111900K .......... .......... .......... .......... .......... 93% 192M 0s Step #4: 111950K .......... .......... .......... .......... .......... 93% 200M 0s Step #4: 112000K .......... .......... .......... .......... .......... 93% 239M 0s Step #4: 112050K .......... .......... .......... .......... .......... 93% 239M 0s Step #4: 112100K .......... .......... .......... .......... .......... 93% 152M 0s Step #4: 112150K .......... .......... .......... .......... .......... 93% 166M 0s Step #4: 112200K .......... .......... .......... .......... .......... 93% 249M 0s Step #4: 112250K .......... .......... .......... .......... .......... 93% 225M 0s Step #4: 112300K .......... .......... .......... .......... .......... 93% 240M 0s Step #4: 112350K .......... .......... .......... .......... .......... 93% 127M 0s Step #4: 112400K .......... .......... .......... .......... .......... 93% 170M 0s Step #4: 112450K .......... .......... .......... .......... .......... 93% 227M 0s Step #4: 112500K .......... .......... .......... .......... .......... 93% 243M 0s Step #4: 112550K .......... .......... .......... .......... .......... 93% 182M 0s Step #4: 112600K .......... .......... .......... .......... .......... 93% 151M 0s Step #4: 112650K .......... .......... .......... .......... .......... 93% 205M 0s Step #4: 112700K .......... .......... .......... .......... .......... 93% 133M 0s Step #4: 112750K .......... .......... .......... .......... .......... 93% 199M 0s Step #4: 112800K .......... .......... .......... .......... .......... 93% 243M 0s Step #4: 112850K .......... .......... .......... .......... .......... 93% 230M 0s Step #4: 112900K .......... .......... .......... .......... .......... 93% 205M 0s Step #4: 112950K .......... .......... .......... .......... .......... 93% 234M 0s Step #4: 113000K .......... .......... .......... .......... .......... 94% 192M 0s Step #4: 113050K .......... .......... .......... .......... .......... 94% 146M 0s Step #4: 113100K .......... .......... .......... .......... .......... 94% 197M 0s Step #4: 113150K .......... .......... .......... .......... .......... 94% 206M 0s Step #4: 113200K .......... .......... .......... .......... .......... 94% 180M 0s Step #4: 113250K .......... .......... .......... .......... .......... 94% 172M 0s Step #4: 113300K .......... .......... .......... .......... .......... 94% 210M 0s Step #4: 113350K .......... .......... .......... .......... .......... 94% 201M 0s Step #4: 113400K .......... .......... .......... .......... .......... 94% 237M 0s Step #4: 113450K .......... .......... .......... .......... .......... 94% 243M 0s Step #4: 113500K .......... .......... .......... .......... .......... 94% 200M 0s Step #4: 113550K .......... .......... .......... .......... .......... 94% 142M 0s Step #4: 113600K .......... .......... .......... .......... .......... 94% 231M 0s Step #4: 113650K .......... .......... .......... .......... .......... 94% 235M 0s Step #4: 113700K .......... .......... .......... .......... .......... 94% 264M 0s Step #4: 113750K .......... .......... .......... .......... .......... 94% 166M 0s Step #4: 113800K .......... .......... .......... .......... .......... 94% 194M 0s Step #4: 113850K .......... .......... .......... .......... .......... 94% 267M 0s Step #4: 113900K .......... .......... .......... .......... .......... 94% 259M 0s Step #4: 113950K .......... .......... .......... .......... .......... 94% 270M 0s Step #4: 114000K .......... .......... .......... .......... .......... 94% 151M 0s Step #4: 114050K .......... .......... .......... .......... .......... 94% 228M 0s Step #4: 114100K .......... .......... .......... .......... .......... 94% 269M 0s Step #4: 114150K .......... .......... .......... .......... .......... 94% 245M 0s Step #4: 114200K .......... .......... .......... .......... .......... 95% 231M 0s Step #4: 114250K .......... .......... .......... .......... .......... 95% 270M 0s Step #4: 114300K .......... .......... .......... .......... .......... 95% 182M 0s Step #4: 114350K .......... .......... .......... .......... .......... 95% 197M 0s Step #4: 114400K .......... .......... .......... .......... .......... 95% 218M 0s Step #4: 114450K .......... .......... .......... .......... .......... 95% 275M 0s Step #4: 114500K .......... .......... .......... .......... .......... 95% 214M 0s Step #4: 114550K .......... .......... .......... .......... .......... 95% 213M 0s Step #4: 114600K .......... .......... .......... .......... .......... 95% 167M 0s Step #4: 114650K .......... .......... .......... .......... .......... 95% 209M 0s Step #4: 114700K .......... .......... .......... .......... .......... 95% 262M 0s Step #4: 114750K .......... .......... .......... .......... .......... 95% 159M 0s Step #4: 114800K .......... .......... .......... .......... .......... 95% 195M 0s Step #4: 114850K .......... .......... .......... .......... .......... 95% 218M 0s Step #4: 114900K .......... .......... .......... .......... .......... 95% 246M 0s Step #4: 114950K .......... .......... .......... .......... .......... 95% 164M 0s Step #4: 115000K .......... .......... .......... .......... .......... 95% 221M 0s Step #4: 115050K .......... .......... .......... .......... .......... 95% 235M 0s Step #4: 115100K .......... .......... .......... .......... .......... 95% 205M 0s Step #4: 115150K .......... .......... .......... .......... .......... 95% 205M 0s Step #4: 115200K .......... .......... .......... .......... .......... 95% 238M 0s Step #4: 115250K .......... .......... .......... .......... .......... 95% 196M 0s Step #4: 115300K .......... .......... .......... .......... .......... 95% 152M 0s Step #4: 115350K .......... .......... .......... .......... .......... 95% 159M 0s Step #4: 115400K .......... .......... .......... .......... .......... 96% 238M 0s Step #4: 115450K .......... .......... .......... .......... .......... 96% 230M 0s Step #4: 115500K .......... .......... .......... .......... .......... 96% 240M 0s Step #4: 115550K .......... .......... .......... .......... .......... 96% 144M 0s Step #4: 115600K .......... .......... .......... .......... .......... 96% 232M 0s Step #4: 115650K .......... .......... .......... .......... .......... 96% 239M 0s Step #4: 115700K .......... .......... .......... .......... .......... 96% 224M 0s Step #4: 115750K .......... .......... .......... .......... .......... 96% 267M 0s Step #4: 115800K .......... .......... .......... .......... .......... 96% 243M 0s Step #4: 115850K .......... .......... .......... .......... .......... 96% 268M 0s Step #4: 115900K .......... .......... .......... .......... .......... 96% 171M 0s Step #4: 115950K .......... .......... .......... .......... .......... 96% 224M 0s Step #4: 116000K .......... .......... .......... .......... .......... 96% 149M 0s Step #4: 116050K .......... .......... .......... .......... .......... 96% 249M 0s Step #4: 116100K .......... .......... .......... .......... .......... 96% 234M 0s Step #4: 116150K .......... .......... .......... .......... .......... 96% 203M 0s Step #4: 116200K .......... .......... .......... .......... .......... 96% 234M 0s Step #4: 116250K .......... .......... .......... .......... .......... 96% 187M 0s Step #4: 116300K .......... .......... .......... .......... .......... 96% 205M 0s Step #4: 116350K .......... .......... .......... .......... .......... 96% 259M 0s Step #4: 116400K .......... .......... .......... .......... .......... 96% 232M 0s Step #4: 116450K .......... .......... .......... .......... .......... 96% 269M 0s Step #4: 116500K .......... .......... .......... .......... .......... 96% 265M 0s Step #4: 116550K .......... .......... .......... .......... .......... 96% 184M 0s Step #4: 116600K .......... .......... .......... .......... .......... 97% 153M 0s Step #4: 116650K .......... .......... .......... .......... .......... 97% 262M 0s Step #4: 116700K .......... .......... .......... .......... .......... 97% 256M 0s Step #4: 116750K .......... .......... .......... .......... .......... 97% 166M 0s Step #4: 116800K .......... .......... .......... .......... .......... 97% 188M 0s Step #4: 116850K .......... .......... .......... .......... .......... 97% 238M 0s Step #4: 116900K .......... .......... .......... .......... .......... 97% 185M 0s Step #4: 116950K .......... .......... .......... .......... .......... 97% 235M 0s Step #4: 117000K .......... .......... .......... .......... .......... 97% 153M 0s Step #4: 117050K .......... .......... .......... .......... .......... 97% 235M 0s Step #4: 117100K .......... .......... .......... .......... .......... 97% 207M 0s Step #4: 117150K .......... .......... .......... .......... .......... 97% 241M 0s Step #4: 117200K .......... .......... .......... .......... .......... 97% 152M 0s Step #4: 117250K .......... .......... .......... .......... .......... 97% 236M 0s Step #4: 117300K .......... .......... .......... .......... .......... 97% 208M 0s Step #4: 117350K .......... .......... .......... .......... .......... 97% 199M 0s Step #4: 117400K .......... .......... .......... .......... .......... 97% 195M 0s Step #4: 117450K .......... .......... .......... .......... .......... 97% 236M 0s Step #4: 117500K .......... .......... .......... .......... .......... 97% 241M 0s Step #4: 117550K .......... .......... .......... .......... .......... 97% 142M 0s Step #4: 117600K .......... .......... .......... .......... .......... 97% 146M 0s Step #4: 117650K .......... .......... .......... .......... .......... 97% 242M 0s Step #4: 117700K .......... .......... .......... .......... .......... 97% 240M 0s Step #4: 117750K .......... .......... .......... .......... .......... 97% 156M 0s Step #4: 117800K .......... .......... .......... .......... .......... 98% 149M 0s Step #4: 117850K .......... .......... .......... .......... .......... 98% 239M 0s Step #4: 117900K .......... .......... .......... .......... .......... 98% 247M 0s Step #4: 117950K .......... .......... .......... .......... .......... 98% 203M 0s Step #4: 118000K .......... .......... .......... .......... .......... 98% 237M 0s Step #4: 118050K .......... .......... .......... .......... .......... 98% 240M 0s Step #4: 118100K .......... .......... .......... .......... .......... 98% 242M 0s Step #4: 118150K .......... .......... .......... .......... .......... 98% 208M 0s Step #4: 118200K .......... .......... .......... .......... .......... 98% 162M 0s Step #4: 118250K .......... .......... .......... .......... .......... 98% 142M 0s Step #4: 118300K .......... .......... .......... .......... .......... 98% 202M 0s Step #4: 118350K .......... .......... .......... .......... .......... 98% 193M 0s Step #4: 118400K .......... .......... .......... .......... .......... 98% 198M 0s Step #4: 118450K .......... .......... .......... .......... .......... 98% 163M 0s Step #4: 118500K .......... .......... .......... .......... .......... 98% 242M 0s Step #4: 118550K .......... .......... .......... .......... .......... 98% 210M 0s Step #4: 118600K .......... .......... .......... .......... .......... 98% 238M 0s Step #4: 118650K .......... .......... .......... .......... .......... 98% 243M 0s Step #4: 118700K .......... .......... .......... .......... .......... 98% 170M 0s Step #4: 118750K .......... .......... .......... .......... .......... 98% 148M 0s Step #4: 118800K .......... .......... .......... .......... .......... 98% 226M 0s Step #4: 118850K .......... .......... .......... .......... .......... 98% 239M 0s Step #4: 118900K .......... .......... .......... .......... .......... 98% 247M 0s Step #4: 118950K .......... .......... .......... .......... .......... 98% 212M 0s Step #4: 119000K .......... .......... .......... .......... .......... 99% 239M 0s Step #4: 119050K .......... .......... .......... .......... .......... 99% 213M 0s Step #4: 119100K .......... .......... .......... .......... .......... 99% 245M 0s Step #4: 119150K .......... .......... .......... .......... .......... 99% 205M 0s Step #4: 119200K .......... .......... .......... .......... .......... 99% 237M 0s Step #4: 119250K .......... .......... .......... .......... .......... 99% 236M 0s Step #4: 119300K .......... .......... .......... .......... .......... 99% 238M 0s Step #4: 119350K .......... .......... .......... .......... .......... 99% 214M 0s Step #4: 119400K .......... .......... .......... .......... .......... 99% 246M 0s Step #4: 119450K .......... .......... .......... .......... .......... 99% 239M 0s Step #4: 119500K .......... .......... .......... .......... .......... 99% 237M 0s Step #4: 119550K .......... .......... .......... .......... .......... 99% 202M 0s Step #4: 119600K .......... .......... .......... .......... .......... 99% 242M 0s Step #4: 119650K .......... .......... .......... .......... .......... 99% 242M 0s Step #4: 119700K .......... .......... .......... .......... .......... 99% 239M 0s Step #4: 119750K .......... .......... .......... .......... .......... 99% 212M 0s Step #4: 119800K .......... .......... .......... .......... .......... 99% 242M 0s Step #4: 119850K .......... .......... .......... .......... .......... 99% 270M 0s Step #4: 119900K .......... .......... .......... .......... .......... 99% 207M 0s Step #4: 119950K .......... .......... .......... .......... .......... 99% 234M 0s Step #4: 120000K .......... .......... .......... .......... .......... 99% 224M 0s Step #4: 120050K .......... .......... .......... .......... .......... 99% 241M 0s Step #4: 120100K .......... .......... .......... .......... .......... 99% 213M 0s Step #4: 120150K .......... .......... .......... .......... .......... 99% 242M 0s Step #4: 120200K .......... .......... .....  100% 236M=0.7s Step #4: Step #4: 2024-07-26 10:12:50 (179 MB/s) - 'boost_1_84_0.tar.bz2' saved [123110547/123110547] Step #4: Step #4: Removing intermediate container 8f9a8dcfd900 Step #4: ---> 1b8ee877d328 Step #4: Step 4/6 : RUN git clone https://github.com/PowerDNS/pdns.git pdns Step #4: ---> Running in 8cd95c49effd Step #4: Cloning into 'pdns'... Step #4: Removing intermediate container 8cd95c49effd Step #4: ---> 9dc5e111db59 Step #4: Step 5/6 : WORKDIR pdns Step #4: ---> Running in 86b78f6fb877 Step #4: Removing intermediate container 86b78f6fb877 Step #4: ---> b77e72c2ea39 Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> 39eee11d566d Step #4: Successfully built 39eee11d566d Step #4: Successfully tagged gcr.io/oss-fuzz/powerdns:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/powerdns Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file5FWfZO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/pdns/.git Step #5 - "srcmap": + GIT_DIR=/src/pdns Step #5 - "srcmap": + cd /src/pdns Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/PowerDNS/pdns.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=80911713e98f27af124a83d45806f0e572b47812 Step #5 - "srcmap": + jq_inplace /tmp/file5FWfZO '."/src/pdns" = { type: "git", url: "https://github.com/PowerDNS/pdns.git", rev: "80911713e98f27af124a83d45806f0e572b47812" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileQqFWo9 Step #5 - "srcmap": + cat /tmp/file5FWfZO Step #5 - "srcmap": + jq '."/src/pdns" = { type: "git", url: "https://github.com/PowerDNS/pdns.git", rev: "80911713e98f27af124a83d45806f0e572b47812" }' Step #5 - "srcmap": + mv /tmp/fileQqFWo9 /tmp/file5FWfZO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file5FWfZO Step #5 - "srcmap": + rm /tmp/file5FWfZO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/pdns": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/PowerDNS/pdns.git", Step #5 - "srcmap": "rev": "80911713e98f27af124a83d45806f0e572b47812" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/BOOST_PROGRAM_OPTIONS(\[mt\])//' configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/AC_MSG_ERROR(\[Boost Program Options library not found\])/AC_MSG_NOTICE(\[Boost Program Options library not found\])/' configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/AC_CC_PIE// configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/ Step #6 - "compile-libfuzzer-introspector-x86_64": + tar jxf boost_1_84_0.tar.bz2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd boost_1_84_0/ Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Building B2 engine.. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Using 'gcc' toolset. Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": g++ (Ubuntu 9.4.0-1ubuntu1~20.04.2) 9.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 2019 Free Software Foundation, Inc. Step #6 - "compile-libfuzzer-introspector-x86_64": This is free software; see the source for copying conditions. There is NO Step #6 - "compile-libfuzzer-introspector-x86_64": warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": ### Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": > g++ -x c++ -std=c++11 -O2 -s -DNDEBUG builtins.cpp class.cpp command.cpp compile.cpp constants.cpp cwd.cpp debug.cpp debugger.cpp execcmd.cpp execnt.cpp execunix.cpp filesys.cpp filent.cpp fileunix.cpp frames.cpp function.cpp glob.cpp hash.cpp hcache.cpp hdrmacro.cpp headers.cpp jam_strings.cpp jam.cpp jamgram.cpp lists.cpp make.cpp make1.cpp md5.cpp mem.cpp modules.cpp native.cpp object.cpp option.cpp output.cpp parse.cpp pathnt.cpp pathsys.cpp pathunix.cpp regexp.cpp rules.cpp scan.cpp search.cpp startup.cpp subst.cpp sysinfo.cpp timestamp.cpp variable.cpp w32_getreg.cpp modules/order.cpp modules/path.cpp modules/property-set.cpp modules/regex.cpp modules/sequence.cpp modules/set.cpp -o b2 Step #6 - "compile-libfuzzer-introspector-x86_64": tools/build/src/engine/b2 Step #6 - "compile-libfuzzer-introspector-x86_64": Unicode/ICU support for Boost.Regex?... not found. Step #6 - "compile-libfuzzer-introspector-x86_64": Generating B2 configuration in project-config.jam for gcc... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Bootstrapping is done. To build, run: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": To generate header files, run: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 headers Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The configuration generated uses gcc to build by default. If that is Step #6 - "compile-libfuzzer-introspector-x86_64": unintended either use the --with-toolset option or adjust configuration, by Step #6 - "compile-libfuzzer-introspector-x86_64": editing 'project-config.jam'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Further information: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - Command line help: Step #6 - "compile-libfuzzer-introspector-x86_64": ./b2 --help Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - Getting started guide: Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.boost.org/more/getting_started/unix-variants.html Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - B2 documentation: Step #6 - "compile-libfuzzer-introspector-x86_64": http://www.boost.org/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + ./b2 headers Step #6 - "compile-libfuzzer-introspector-x86_64": Performing configuration checks Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": - default address-model : 64-bit [1] Step #6 - "compile-libfuzzer-introspector-x86_64": - default architecture : x86 [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [1] gcc-9 Step #6 - "compile-libfuzzer-introspector-x86_64": ...found 2 targets... Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -R boost/ /usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -vi Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --no-force Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:13: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:13: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:5: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:5: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": ext/arc4random/Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'build-aux/ylwrap' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --without-dynmodules --with-modules= --disable-lua-records --disable-ixfrdist --enable-fuzz-targets --disable-dependency-tracking --disable-silent-rules Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time_t is signed... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking if bison is the parser generator... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex output file root... lex.yy Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex library... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether yytext is a pointer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the lexer is flex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ supports C++17 features with -std=c++17... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load in -ldld... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether a program can dlopen itself... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether a statically linked program can dlopen itself... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E -std=c++17 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++ -std=c++17... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ -std=c++17 linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ -std=c++17 option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++17 PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++17 static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++17 supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++17 supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ -std=c++17 linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -latomic is needed for __atomic builtins... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_np.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for 2-arg pthread_setname_np... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library with std::filesystem... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... (cached) /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking which Lua implementation to use... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LUA... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking lua.hpp usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking lua.hpp presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lua.hpp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will enable compiler security checks... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler handles -fstack-protector... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler handles --param ssp-buffer-size=4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler handles -D_FORTIFY_SOURCE=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether FORTIFY_SOURCE is supported... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for how to force completely read-only GOT table... -Wl,-z -Wl,relro -Wl,-z -Wl,now Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_aton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostent... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for recvmmsg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendmmsg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for accept4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getifaddrs is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_gmtoff in struct tm... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... (cached) /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will be linking in libsodium... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBSODIUM... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will be linking in libdecaf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiling and linking against OpenSSL's libcrypto works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RAND_bytes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RAND_pseudo_bytes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CRYPTO_memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OPENSSL_init_crypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_MD_CTX_new... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_MD_CTX_free... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RSA_get0_key... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_CTX_set1_scrypt_salt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking /usr/include/openssl/ecdsa.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking /usr/include/openssl/ecdsa.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/include/openssl/ecdsa.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NID_X9_62_prime256v1 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NID_secp384r1 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NID_ED25519 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NID_ED448 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable DNS over TLS support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable ipcipher support... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ragel... ragel Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Boost headers version >= 1.42.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Boost's header version... 1_84 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the toolset name used by Boost for clang++ -std=c++17... gcc42 -gcc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable unit test building... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable backend unit test building... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable reproducible builds.... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable fuzzing targets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable code coverage... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether user requires sqlite3... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a Python interpreter with version >= 3.6... python3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3... /usr/local/bin/python3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3 version... 3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3 platform... linux Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3 script directory... ${prefix}/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3 extension module directory... ${exec_prefix}/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": checking python3 module: venv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasestr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for recvmmsg... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched_setscheduler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_uniform... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_buf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_memset... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable verbose logging... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable PKCS11 support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable experimental GSS-TSIG support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable ZeroMQ connector in remotebackend... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for curl-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libcurl is usable... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will be building and installing the extra tools... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will be building ixfrdist... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will enable LUA records... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking systemd/sd-daemon.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking systemd/sd-daemon.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd/sd-daemon.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking What user and group will be used by service... pdns Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable code coverage... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable initialization of automatic variables... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler handles -Werror -Wunknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable AddressSanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable MemorySanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable ThreadSanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable LeakSanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Undefined Behaviour Sanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable code malloc-trace... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether link-time optimization is supported... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pdns/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating codedocs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating docs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext/arc4random/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext/ipcrypt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext/yahttp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext/yahttp/yahttp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext/json11/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/bindbackend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/geoipbackend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/gmysqlbackend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/godbcbackend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/gpgsqlbackend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/gsqlite3backend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/ldapbackend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/lmdbbackend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/lua2backend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/pipebackend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/remotebackend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating modules/tinydnsbackend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Configuration summary Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Configured with: '--without-dynmodules' '--with-modules=' '--disable-lua-records' '--disable-ixfrdist' '--enable-fuzz-targets' '--disable-dependency-tracking' '--disable-silent-rules' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' 'CCC=clang++' Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: CC: clang (clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)) Step #6 - "compile-libfuzzer-introspector-x86_64": configure: CXX: clang++ -std=c++17 (clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)) Step #6 - "compile-libfuzzer-introspector-x86_64": configure: LD: /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": configure: CFLAGS: -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": configure: CPPFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: CXXFLAGS: -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": configure: LDFLAGS: -Wl,-z -Wl,relro -Wl,-z -Wl,now Step #6 - "compile-libfuzzer-introspector-x86_64": configure: LIBS: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: BOOST_CPPFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Extras enabled Step #6 - "compile-libfuzzer-introspector-x86_64": configure: -------------- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Tools: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ixfrdist: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Server Features enabled Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ----------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Built-in modules: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Dynamic modules: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: OpenSSL ecdsa: yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ed25519: yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ed448: yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: SQLite3: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Lua: luajit Step #6 - "compile-libfuzzer-introspector-x86_64": configure: systemd: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d ext/arc4random/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 -C ext/arc4random/ Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/pdns/ext/arc4random' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o arc4random.lo arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o arc4random_uniform.lo arc4random_uniform.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o bsd-getentropy.lo bsd-getentropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o explicit_bzero.lo explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c arc4random.c -fPIC -DPIC -o .libs/arc4random.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c bsd-getentropy.c -fPIC -DPIC -o .libs/bsd-getentropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c explicit_bzero.c -fPIC -DPIC -o .libs/explicit_bzero.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wl,-z -Wl,relro -Wl,-z -Wl,now -o libarc4random.la arc4random.lo arc4random_uniform.lo bsd-getentropy.lo explicit_bzero.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libarc4random.a .libs/arc4random.o .libs/arc4random_uniform.o .libs/bsd-getentropy.o .libs/explicit_bzero.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libarc4random.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libarc4random.la" && ln -s "../libarc4random.la" "libarc4random.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/pdns/ext/arc4random' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 -C ext/yahttp/ Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/pdns/ext/yahttp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in yahttp Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pdns/ext/yahttp/yahttp' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../../libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o reqresp.lo reqresp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../../libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o router.lo router.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c reqresp.cpp -fPIC -DPIC -o .libs/reqresp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c router.cpp -fPIC -DPIC -o .libs/router.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../../libtool --tag=CXX --mode=link clang++ -std=c++17 -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wl,-z -Wl,relro -Wl,-z -Wl,now -o libyahttp.la reqresp.lo router.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libyahttp.a .libs/reqresp.o .libs/router.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libyahttp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libyahttp.la" && ln -s "../libyahttp.la" "libyahttp.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pdns/ext/yahttp/yahttp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/pdns/ext/yahttp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/pdns/ext/yahttp' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/pdns/ext/yahttp' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd pdns Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzz_targets Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o base32.o base32.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o base64.o base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": ragel dnslabeltext.rl -o dnslabeltext.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsname.o dnsname.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsparser.o dnsparser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsrecords.o dnsrecords.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnswriter.o dnswriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o fuzz_moadnsparser.o fuzz_moadnsparser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o logger.o logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o misc.o misc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o nsecrecords.o nsecrecords.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o qtype.o qtype.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o rcpgenerator.o rcpgenerator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o sillyrecords.o sillyrecords.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o statbag.o statbag.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o svc-records.o svc-records.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o unix_utility.o unix_utility.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o standalone_fuzz_target_runner.o standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o ednsoptions.o ednsoptions.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o fuzz_packetcache.o fuzz_packetcache.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o fuzz_proxyprotocol.o fuzz_proxyprotocol.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o proxy-protocol.o proxy-protocol.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o fuzz_dnslabeltext_parseRFC1035CharString.o fuzz_dnslabeltext_parseRFC1035CharString.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o fuzz_yahttp.o fuzz_yahttp.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o fuzz_zoneparsertng.o fuzz_zoneparsertng.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o zoneparser-tng.o zoneparser-tng.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I.. -I.. -I.. -pthread -I../ext/json11 -I../ext/yahttp -I../ext/protozero/include -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -I/usr/include/luajit-2.1 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnslabeltext.o dnslabeltext.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=link clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -lcrypto ../ext/arc4random/libarc4random.la -pthread -export-dynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_yahttp fuzz_yahttp.o -lcrypto -fsanitize=fuzzer ../ext/yahttp/yahttp/libyahttp.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_yahttp fuzz_yahttp.o -fsanitize=fuzzer -Wl,--export-dynamic ../ext/arc4random/.libs/libarc4random.a -lcrypto ../ext/yahttp/yahttp/.libs/libyahttp.a -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Logging next yaml tile to /src/fuzzerLogFile-0-B0yauAkdXn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=link clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -lcrypto ../ext/arc4random/libarc4random.la -pthread -export-dynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_dnslabeltext_parseRFC1035CharString dnslabeltext.o fuzz_dnslabeltext_parseRFC1035CharString.o -lcrypto -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=link clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -lcrypto ../ext/arc4random/libarc4random.la -pthread -export-dynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_proxyprotocol fuzz_proxyprotocol.o proxy-protocol.o -lcrypto -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_dnslabeltext_parseRFC1035CharString dnslabeltext.o fuzz_dnslabeltext_parseRFC1035CharString.o -fsanitize=fuzzer -Wl,--export-dynamic ../ext/arc4random/.libs/libarc4random.a -lcrypto -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Logging next yaml tile to /src/fuzzerLogFile-0-oPClRFEjBY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_proxyprotocol fuzz_proxyprotocol.o proxy-protocol.o -fsanitize=fuzzer -Wl,--export-dynamic ../ext/arc4random/.libs/libarc4random.a -lcrypto -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Logging next yaml tile to /src/fuzzerLogFile-0-ei6fzZ4yB0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=link clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -lcrypto ../ext/arc4random/libarc4random.la -pthread -export-dynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_packetcache dnslabeltext.o dnsname.o ednsoptions.o fuzz_packetcache.o misc.o qtype.o statbag.o svc-records.o -lcrypto -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=link clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -lcrypto ../ext/arc4random/libarc4random.la -pthread -export-dynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_moadnsparser base32.o base64.o dnslabeltext.o dnsname.o dnsparser.o dnsrecords.o dnswriter.o fuzz_moadnsparser.o logger.o misc.o nsecrecords.o qtype.o rcpgenerator.o sillyrecords.o statbag.o svc-records.o unix_utility.o -lcrypto -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=link clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -lcrypto ../ext/arc4random/libarc4random.la -pthread -export-dynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_zoneparsertng base32.o base64.o dnslabeltext.o dnsname.o dnsparser.o dnsrecords.o dnswriter.o fuzz_zoneparsertng.o logger.o misc.o nsecrecords.o qtype.o rcpgenerator.o sillyrecords.o statbag.o svc-records.o unix_utility.o zoneparser-tng.o -lcrypto -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_packetcache dnslabeltext.o dnsname.o ednsoptions.o fuzz_packetcache.o misc.o qtype.o statbag.o svc-records.o -fsanitize=fuzzer -Wl,--export-dynamic ../ext/arc4random/.libs/libarc4random.a -lcrypto -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_moadnsparser base32.o base64.o dnslabeltext.o dnsname.o dnsparser.o dnsrecords.o dnswriter.o fuzz_moadnsparser.o logger.o misc.o nsecrecords.o qtype.o rcpgenerator.o sillyrecords.o statbag.o svc-records.o unix_utility.o -fsanitize=fuzzer -Wl,--export-dynamic ../ext/arc4random/.libs/libarc4random.a -lcrypto -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -DSYSCONFDIR=\"/usr/local/etc\" -DPKGLIBDIR=\"/usr/local/lib/pdns\" -DLOCALSTATEDIR=\"/var/run\" -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O2 -Wall -Wextra -Wshadow -Wmissing-declarations -Wredundant-decls -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -o fuzz_target_zoneparsertng base32.o base64.o dnslabeltext.o dnsname.o dnsparser.o dnsrecords.o dnswriter.o fuzz_zoneparsertng.o logger.o misc.o nsecrecords.o qtype.o rcpgenerator.o sillyrecords.o statbag.o svc-records.o unix_utility.o zoneparser-tng.o -fsanitize=fuzzer -Wl,--export-dynamic ../ext/arc4random/.libs/libarc4random.a -lcrypto -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Logging next yaml tile to /src/fuzzerLogFile-0-qjznqnrrN9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Logging next yaml tile to /src/fuzzerLogFile-0-4B9nsBztFL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Logging next yaml tile to /src/fuzzerLogFile-0-vpd2w4euRg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_target_dnslabeltext_parseRFC1035CharString fuzz_target_moadnsparser fuzz_target_packetcache fuzz_target_proxyprotocol fuzz_target_yahttp fuzz_target_zoneparsertng /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dnsdistdist/fuzz_dnsdistcache.cc ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd dnsdistdist Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/AC_CC_PIE// configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -vi Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --no-force Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:17: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:17: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-fuzz-targets --disable-dependency-tracking --disable-silent-rules Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will be linking in libsodium... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBSODIUM... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will be linking in quiche... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for QUICHE... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for QUICHE... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will have dnstap... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for FSTRM... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ragel... ragel Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to link in libedit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBEDIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -latomic is needed for __atomic builtins... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_np.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for 2-arg pthread_setname_np... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_aton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostent... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for recvmmsg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendmmsg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for accept4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getifaddrs is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_setaffinity_np... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_getattr_np... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_get_stackaddr_np... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_get_stacksize_np... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_memset... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Boost headers version >= 1.42.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Boost's header version... 1_84 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the toolset name used by Boost for clang++... gcc42 -gcc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable unit test building... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable fuzzing targets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we should compile in libre2 for dnsdist... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable DNSCrypt support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we have eBPF support... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/bpf.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/bpf.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/bpf.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether BPF_FUNC_tail_call is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SO_ATTACH_BPF is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we have AF_XDP (XSK) support... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for XDP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BPF... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we need to link in Net SNMP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will be linking in libcap... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBCAP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking systemd/sd-daemon.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking systemd/sd-daemon.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd/sd-daemon.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking What user and group will be used by service... dnsdist Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_uniform... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_buf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... (cached) /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking which Lua implementation to use... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LUA... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Adding -rdynamic to export all symbols for the Lua FFI interface Step #6 - "compile-libfuzzer-introspector-x86_64": checking lua.hpp usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking lua.hpp presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lua.hpp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiling and linking against OpenSSL's libcrypto works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RAND_bytes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RAND_pseudo_bytes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CRYPTO_memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OPENSSL_init_crypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_MD_CTX_new... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_MD_CTX_free... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for RSA_get0_key... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_CTX_set1_scrypt_salt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable OpenSSL >= 3.0 TLS providers (experimental)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBSSL... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable DNS over TLS support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable incoming DNS over HTTPS (DoH) support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable incoming DNS over QUIC (DoQ) support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable incoming DNS over HTTP3 (DoH3) support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will we liniking with libcdb... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CDB... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking cdb.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking cdb.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cdb.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the lmdb library and headers... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LMDB... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable ipcipher support... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ supports C++17 features with -std=c++17... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we will enable compiler security checks... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler handles -fstack-protector... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler handles --param ssp-buffer-size=4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler handles -D_FORTIFY_SOURCE=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether FORTIFY_SOURCE is supported... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for how to force completely read-only GOT table... -Wl,-z -Wl,relro -Wl,-z -Wl,now Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable initialization of automatic variables... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler handles -Werror -Wunknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable AddressSanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable MemorySanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable ThreadSanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable LeakSanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable Undefined Behaviour Sanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether link-time optimization is supported... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable code coverage... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a Python interpreter with version >= 3.6... python3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3... /usr/local/bin/python3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3 version... 3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3 platform... linux Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3 script directory... ${prefix}/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3 extension module directory... ${exec_prefix}/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": checking python3 module: venv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext/arc4random/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext/yahttp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext/yahttp/yahttp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ext/ipcrypt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Configuration summary Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: dnsdist configured with: '--enable-fuzz-targets' '--disable-dependency-tracking' '--disable-silent-rules' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' 'CCC=clang++' Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: CC: clang (clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)) Step #6 - "compile-libfuzzer-introspector-x86_64": configure: CXX: clang++ -std=c++17 (clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)) Step #6 - "compile-libfuzzer-introspector-x86_64": configure: LD: /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": configure: CFLAGS: -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": configure: CPPFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: CXXFLAGS: -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": configure: LDFLAGS: -Wl,-z -Wl,relro -Wl,-z -Wl,now -rdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": configure: LIBS: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: BOOST_CPPFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Features enabled Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ---------------- Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Lua: luajit Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Protobuf: yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: systemd: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: AF_XDP/XSK: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: ipcipher: yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: libedit: yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: libsodium: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: DNSCrypt: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: dnstap: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: quiche: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: re2: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: SNMP: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: DNS over TLS: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: DNS over HTTPS (DoH): no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: DNS over QUIC (DoQ): no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: DNS over HTTP/3 (DoH3): no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: h2o-evloop: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: nghttp2: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: cdb: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: lmdb: no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d ext/arc4random/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 -C ext/arc4random/ Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/pdns/pdns/dnsdistdist/ext/arc4random' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o arc4random.lo arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o arc4random_uniform.lo arc4random_uniform.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o bsd-getentropy.lo bsd-getentropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o explicit_bzero.lo explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c arc4random.c -fPIC -DPIC -o .libs/arc4random.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c explicit_bzero.c -fPIC -DPIC -o .libs/explicit_bzero.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../.. -pthread -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c bsd-getentropy.c -fPIC -DPIC -o .libs/bsd-getentropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wl,-z -Wl,relro -Wl,-z -Wl,now -rdynamic -o libarc4random.la arc4random.lo arc4random_uniform.lo bsd-getentropy.lo explicit_bzero.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libarc4random.a .libs/arc4random.o .libs/arc4random_uniform.o .libs/bsd-getentropy.o .libs/explicit_bzero.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libarc4random.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libarc4random.la" && ln -s "../libarc4random.la" "libarc4random.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/pdns/pdns/dnsdistdist/ext/arc4random' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzz_targets Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o channel.o channel.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dns.o dns.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsdist-cache.o dnsdist-cache.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsdist-configuration.o dnsdist-configuration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsdist-dnsparser.o dnsdist-dnsparser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsdist-dnsquestion.o dnsdist-dnsquestion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsdist-ecs.o dnsdist-ecs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsdist-protocols.o dnsdist-protocols.cc Step #6 - "compile-libfuzzer-introspector-x86_64": ragel dnslabeltext.rl -o dnslabeltext.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsname.o dnsname.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnsparser.o dnsparser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnswriter.o dnswriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o ednsoptions.o ednsoptions.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o ednssubnet.o ednssubnet.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o fuzz_dnsdistcache.o fuzz_dnsdistcache.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o iputils.o iputils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o misc.o misc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o qtype.o qtype.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o svc-records.o svc-records.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o standalone_fuzz_target_runner.o standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I. -I. -pthread -I/usr/include/luajit-2.1 -I/usr/include/editline -I./ext/yahttp -I./ext/protozero/include -DSYSCONFDIR=\"/usr/local/etc\" -DBOOST_CONTAINER_USE_STD_EXCEPTIONS -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o dnslabeltext.o dnslabeltext.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -export-dynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -rdynamic -o fuzz_target_dnsdistcache channel.o dns.o dnsdist-cache.o dnsdist-configuration.o dnsdist-dnsparser.o dnsdist-dnsquestion.o dnsdist-ecs.o dnsdist-protocols.o dnslabeltext.o dnsname.o dnsparser.o dnswriter.o ednsoptions.o ednssubnet.o fuzz_dnsdistcache.o iputils.o misc.o qtype.o svc-records.o -lcrypto ./ext/arc4random/libarc4random.la -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 --param ssp-buffer-size=4 -fstack-protector -g -O3 -Wall -Wextra -Wshadow -Wno-unused-parameter -Wmissing-declarations -Wredundant-decls -fvisibility=hidden -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wl,-z -Wl,relro -Wl,-z -Wl,now -rdynamic -o fuzz_target_dnsdistcache channel.o dns.o dnsdist-cache.o dnsdist-configuration.o dnsdist-dnsparser.o dnsdist-dnsquestion.o dnsdist-ecs.o dnsdist-protocols.o dnslabeltext.o dnsname.o dnsparser.o dnswriter.o ednsoptions.o ednssubnet.o fuzz_dnsdistcache.o iputils.o misc.o qtype.o svc-records.o -fsanitize=fuzzer -Wl,--export-dynamic -lcrypto ./ext/arc4random/.libs/libarc4random.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Logging next yaml tile to /src/fuzzerLogFile-0-Ar1Mm4KFzU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_target_dnsdistcache /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + cp regression-tests/zones/2.0.192.in-addr.arpa regression-tests/zones/addzone.com regression-tests/zones/catalog.invalid regression-tests/zones/cdnskey-cds-test.com regression-tests/zones/cryptokeys.org regression-tests/zones/delegated.dnssec-parent.com regression-tests/zones/dnssec-parent.com regression-tests/zones/example.com regression-tests/zones/hiddencryptokeys.org regression-tests/zones/insecure.dnssec-parent.com regression-tests/zones/minimal.com regression-tests/zones/nztest.com regression-tests/zones/powerdnssec.org regression-tests/zones/secure-delegated.dnssec-parent.com regression-tests/zones/stest.com regression-tests/zones/sub.test.dyndns.orig regression-tests/zones/test.com regression-tests/zones/test.dyndns.orig regression-tests/zones/tsig.com regression-tests/zones/unit.test regression-tests/zones/unit2.test regression-tests/zones/wtest.com regression-tests/zones/zonemd-allunsup.zone regression-tests/zones/zonemd-duplicate.zone regression-tests/zones/zonemd-invalid.zone regression-tests/zones/zonemd-nozonemd.zone regression-tests/zones/zonemd-serialmismatch.zone regression-tests/zones/zonemd-sha512.zone regression-tests/zones/zonemd-syntax.zone regression-tests/zones/zonemd1.zone regression-tests/zones/zonemd2.zone regression-tests/zones/zonemd3.zone regression-tests/zones/zonemd4.zone regression-tests/zones/zonemd5.zone fuzzing/corpus/zones/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fuzzing/corpus/raw-dns-packets/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_dnsdistcache_seed_corpus.zip fuzzing/corpus/raw-dns-packets/basic.raw fuzzing/corpus/raw-dns-packets/ecs.raw fuzzing/corpus/raw-dns-packets/powerdns-ds.raw fuzzing/corpus/raw-dns-packets/powerdns-referral-com.raw fuzzing/corpus/raw-dns-packets/root-ns-answer.raw Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basic.raw (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecs.raw (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: powerdns-ds.raw (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: powerdns-referral-com.raw (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: root-ns-answer.raw (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fuzzing/corpus/txt-records/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_dnslabeltext_parseRFC1035CharString_seed_corpus.zip fuzzing/corpus/txt-records/escaped fuzzing/corpus/txt-records/escaped_quoted fuzzing/corpus/txt-records/quoted_simple fuzzing/corpus/txt-records/simple Step #6 - "compile-libfuzzer-introspector-x86_64": adding: escaped (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: escaped_quoted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: quoted_simple (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: simple (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fuzzing/corpus/raw-dns-packets/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_moadnsparser_seed_corpus.zip fuzzing/corpus/raw-dns-packets/basic.raw fuzzing/corpus/raw-dns-packets/ecs.raw fuzzing/corpus/raw-dns-packets/powerdns-ds.raw fuzzing/corpus/raw-dns-packets/powerdns-referral-com.raw fuzzing/corpus/raw-dns-packets/root-ns-answer.raw Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basic.raw (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecs.raw (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: powerdns-ds.raw (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: powerdns-referral-com.raw (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: root-ns-answer.raw (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fuzzing/corpus/raw-dns-packets/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_packetcache_seed_corpus.zip fuzzing/corpus/raw-dns-packets/basic.raw fuzzing/corpus/raw-dns-packets/ecs.raw fuzzing/corpus/raw-dns-packets/powerdns-ds.raw fuzzing/corpus/raw-dns-packets/powerdns-referral-com.raw fuzzing/corpus/raw-dns-packets/root-ns-answer.raw Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basic.raw (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecs.raw (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: powerdns-ds.raw (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: powerdns-referral-com.raw (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: root-ns-answer.raw (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fuzzing/corpus/proxy-protocol-raw-packets/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_proxyprotocol_seed_corpus.zip fuzzing/corpus/proxy-protocol-raw-packets/proxy-protocol-local-header fuzzing/corpus/proxy-protocol-raw-packets/proxy-protocol-v4-with-tlvs Step #6 - "compile-libfuzzer-introspector-x86_64": adding: proxy-protocol-local-header (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: proxy-protocol-v4-with-tlvs (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fuzzing/corpus/zones/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_zoneparsertng_seed_corpus.zip fuzzing/corpus/zones/2.0.192.in-addr.arpa fuzzing/corpus/zones/addzone.com fuzzing/corpus/zones/basic.rpz fuzzing/corpus/zones/catalog.invalid fuzzing/corpus/zones/cdnskey-cds-test.com fuzzing/corpus/zones/cryptokeys.org fuzzing/corpus/zones/delegated.dnssec-parent.com fuzzing/corpus/zones/dnssec-parent.com fuzzing/corpus/zones/example.com fuzzing/corpus/zones/hiddencryptokeys.org fuzzing/corpus/zones/insecure.dnssec-parent.com fuzzing/corpus/zones/minimal.com fuzzing/corpus/zones/nztest.com fuzzing/corpus/zones/powerdnssec.org fuzzing/corpus/zones/secure-delegated.dnssec-parent.com fuzzing/corpus/zones/stest.com fuzzing/corpus/zones/sub.test.dyndns.orig fuzzing/corpus/zones/test.com fuzzing/corpus/zones/test.dyndns.orig fuzzing/corpus/zones/tsig.com fuzzing/corpus/zones/unit.test fuzzing/corpus/zones/unit2.test fuzzing/corpus/zones/wtest.com fuzzing/corpus/zones/zonemd-allunsup.zone fuzzing/corpus/zones/zonemd-duplicate.zone fuzzing/corpus/zones/zonemd-invalid.zone fuzzing/corpus/zones/zonemd-nozonemd.zone fuzzing/corpus/zones/zonemd-serialmismatch.zone fuzzing/corpus/zones/zonemd-sha512.zone fuzzing/corpus/zones/zonemd-syntax.zone fuzzing/corpus/zones/zonemd1.zone fuzzing/corpus/zones/zonemd2.zone fuzzing/corpus/zones/zonemd3.zone fuzzing/corpus/zones/zonemd4.zone fuzzing/corpus/zones/zonemd5.zone Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2.0.192.in-addr.arpa (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addzone.com (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basic.rpz (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: catalog.invalid (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdnskey-cds-test.com (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cryptokeys.org (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: delegated.dnssec-parent.com (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dnssec-parent.com (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: example.com (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hiddencryptokeys.org (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: insecure.dnssec-parent.com (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: minimal.com (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nztest.com (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: powerdnssec.org (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secure-delegated.dnssec-parent.com (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: stest.com (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sub.test.dyndns.orig (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.com (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.dyndns.orig (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsig.com (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unit.test (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: unit2.test (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wtest.com (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd-allunsup.zone (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd-duplicate.zone (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd-invalid.zone (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd-nozonemd.zone (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd-serialmismatch.zone (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd-sha512.zone (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd-syntax.zone (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd1.zone (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd2.zone (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd3.zone (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd4.zone (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zonemd5.zone (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fuzzing/corpus/http-raw-payloads/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_yahttp_seed_corpus.zip fuzzing/corpus/http-raw-payloads/http0_get.raw fuzzing/corpus/http-raw-payloads/http10_nohost_get.raw fuzzing/corpus/http-raw-payloads/http11_get.raw fuzzing/corpus/http-raw-payloads/http11_put.raw Step #6 - "compile-libfuzzer-introspector-x86_64": adding: http0_get.raw (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: http10_nohost_get.raw (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: http11_get.raw (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: http11_put.raw (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 63% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 58 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 0s (1003 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20499 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.2MB/s eta 0:00:01  |▍ | 20kB 2.4MB/s eta 0:00:01  |▌ | 30kB 3.5MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.8MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 25.8MB/s eta 0:00:01  |▎ | 20kB 37.6MB/s eta 0:00:01  |▍ | 30kB 47.8MB/s eta 0:00:01  |▋ | 40kB 51.9MB/s eta 0:00:01  |▊ | 51kB 55.9MB/s eta 0:00:01  |▉ | 61kB 60.9MB/s eta 0:00:01  |█ | 71kB 64.8MB/s eta 0:00:01  |█▏ | 81kB 68.7MB/s eta 0:00:01  |█▎ | 92kB 71.4MB/s eta 0:00:01  |█▍ | 102kB 73.8MB/s eta 0:00:01  |█▌ | 112kB 73.8MB/s eta 0:00:01  |█▊ | 122kB 73.8MB/s eta 0:00:01  |█▉ | 133kB 73.8MB/s eta 0:00:01  |██ | 143kB 73.8MB/s eta 0:00:01  |██ | 153kB 73.8MB/s eta 0:00:01  |██▎ | 163kB 73.8MB/s eta 0:00:01  |██▍ | 174kB 73.8MB/s eta 0:00:01  |██▌ | 184kB 73.8MB/s eta 0:00:01  |██▋ | 194kB 73.8MB/s eta 0:00:01  |██▉ | 204kB 73.8MB/s eta 0:00:01  |███ | 215kB 73.8MB/s eta 0:00:01  |███ | 225kB 73.8MB/s eta 0:00:01  |███▏ | 235kB 73.8MB/s eta 0:00:01  |███▍ | 245kB 73.8MB/s eta 0:00:01  |███▌ | 256kB 73.8MB/s eta 0:00:01  |███▋ | 266kB 73.8MB/s eta 0:00:01  |███▉ | 276kB 73.8MB/s eta 0:00:01  |████ | 286kB 73.8MB/s eta 0:00:01  |████ | 296kB 73.8MB/s eta 0:00:01  |████▏ | 307kB 73.8MB/s eta 0:00:01  |████▍ | 317kB 73.8MB/s eta 0:00:01  |████▌ | 327kB 73.8MB/s eta 0:00:01  |████▋ | 337kB 73.8MB/s eta 0:00:01  |████▊ | 348kB 73.8MB/s eta 0:00:01  |█████ | 358kB 73.8MB/s eta 0:00:01  |█████ | 368kB 73.8MB/s eta 0:00:01  |█████▏ | 378kB 73.8MB/s eta 0:00:01  |█████▎ | 389kB 73.8MB/s eta 0:00:01  |█████▌ | 399kB 73.8MB/s eta 0:00:01  |█████▋ | 409kB 73.8MB/s eta 0:00:01  |█████▊ | 419kB 73.8MB/s eta 0:00:01  |█████▉ | 430kB 73.8MB/s eta 0:00:01  |██████ | 440kB 73.8MB/s eta 0:00:01  |██████▏ | 450kB 73.8MB/s eta 0:00:01  |██████▎ | 460kB 73.8MB/s eta 0:00:01  |██████▍ | 471kB 73.8MB/s eta 0:00:01  |██████▋ | 481kB 73.8MB/s eta 0:00:01  |██████▊ | 491kB 73.8MB/s eta 0:00:01  |██████▉ | 501kB 73.8MB/s eta 0:00:01  |███████ | 512kB 73.8MB/s eta 0:00:01  |███████▏ | 522kB 73.8MB/s eta 0:00:01  |███████▎ | 532kB 73.8MB/s eta 0:00:01  |███████▍ | 542kB 73.8MB/s eta 0:00:01  |███████▋ | 552kB 73.8MB/s eta 0:00:01  |███████▊ | 563kB 73.8MB/s eta 0:00:01  |███████▉ | 573kB 73.8MB/s eta 0:00:01  |████████ | 583kB 73.8MB/s eta 0:00:01  |████████▏ | 593kB 73.8MB/s eta 0:00:01  |████████▎ | 604kB 73.8MB/s eta 0:00:01  |████████▍ | 614kB 73.8MB/s eta 0:00:01  |████████▌ | 624kB 73.8MB/s eta 0:00:01  |████████▊ | 634kB 73.8MB/s eta 0:00:01  |████████▉ | 645kB 73.8MB/s eta 0:00:01  |█████████ | 655kB 73.8MB/s eta 0:00:01  |█████████ | 665kB 73.8MB/s eta 0:00:01  |█████████▎ | 675kB 73.8MB/s eta 0:00:01  |█████████▍ | 686kB 73.8MB/s eta 0:00:01  |█████████▌ | 696kB 73.8MB/s eta 0:00:01  |█████████▋ | 706kB 73.8MB/s eta 0:00:01  |█████████▉ | 716kB 73.8MB/s eta 0:00:01  |██████████ | 727kB 73.8MB/s eta 0:00:01  |██████████ | 737kB 73.8MB/s eta 0:00:01  |██████████▏ | 747kB 73.8MB/s eta 0:00:01  |██████████▍ | 757kB 73.8MB/s eta 0:00:01  |██████████▌ | 768kB 73.8MB/s eta 0:00:01  |██████████▋ | 778kB 73.8MB/s eta 0:00:01  |██████████▊ | 788kB 73.8MB/s eta 0:00:01  |███████████ | 798kB 73.8MB/s eta 0:00:01  |███████████ | 808kB 73.8MB/s eta 0:00:01  |███████████▏ | 819kB 73.8MB/s eta 0:00:01  |███████████▍ | 829kB 73.8MB/s eta 0:00:01  |███████████▌ | 839kB 73.8MB/s eta 0:00:01  |███████████▋ | 849kB 73.8MB/s eta 0:00:01  |███████████▊ | 860kB 73.8MB/s eta 0:00:01  |████████████ | 870kB 73.8MB/s eta 0:00:01  |████████████ | 880kB 73.8MB/s eta 0:00:01  |████████████▏ | 890kB 73.8MB/s eta 0:00:01  |████████████▎ | 901kB 73.8MB/s eta 0:00:01  |████████████▌ | 911kB 73.8MB/s eta 0:00:01  |████████████▋ | 921kB 73.8MB/s eta 0:00:01  |████████████▊ | 931kB 73.8MB/s eta 0:00:01  |████████████▉ | 942kB 73.8MB/s eta 0:00:01  |█████████████ | 952kB 73.8MB/s eta 0:00:01  |█████████████▏ | 962kB 73.8MB/s eta 0:00:01  |█████████████▎ | 972kB 73.8MB/s eta 0:00:01  |█████████████▍ | 983kB 73.8MB/s eta 0:00:01  |█████████████▋ | 993kB 73.8MB/s eta 0:00:01  |█████████████▊ | 1.0MB 73.8MB/s eta 0:00:01  |█████████████▉ | 1.0MB 73.8MB/s eta 0:00:01  |██████████████ | 1.0MB 73.8MB/s eta 0:00:01  |██████████████▏ | 1.0MB 73.8MB/s eta 0:00:01  |██████████████▎ | 1.0MB 73.8MB/s eta 0:00:01  |██████████████▍ | 1.1MB 73.8MB/s eta 0:00:01  |██████████████▌ | 1.1MB 73.8MB/s eta 0:00:01  |██████████████▊ | 1.1MB 73.8MB/s eta 0:00:01  |██████████████▉ | 1.1MB 73.8MB/s eta 0:00:01  |███████████████ | 1.1MB 73.8MB/s eta 0:00:01  |███████████████▏ | 1.1MB 73.8MB/s eta 0:00:01  |███████████████▎ | 1.1MB 73.8MB/s eta 0:00:01  |███████████████▍ | 1.1MB 73.8MB/s eta 0:00:01  |███████████████▌ | 1.1MB 73.8MB/s eta 0:00:01  |███████████████▊ | 1.1MB 73.8MB/s eta 0:00:01  |███████████████▉ | 1.2MB 73.8MB/s eta 0:00:01  |████████████████ | 1.2MB 73.8MB/s eta 0:00:01  |████████████████ | 1.2MB 73.8MB/s eta 0:00:01  |████████████████▎ | 1.2MB 73.8MB/s eta 0:00:01  |████████████████▍ | 1.2MB 73.8MB/s eta 0:00:01  |████████████████▌ | 1.2MB 73.8MB/s eta 0:00:01  |████████████████▋ | 1.2MB 73.8MB/s eta 0:00:01  |████████████████▉ | 1.2MB 73.8MB/s eta 0:00:01  |█████████████████ | 1.2MB 73.8MB/s eta 0:00:01  |█████████████████ | 1.2MB 73.8MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 73.8MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 73.8MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 73.8MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 73.8MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 73.8MB/s eta 0:00:01  |██████████████████ | 1.3MB 73.8MB/s eta 0:00:01  |██████████████████ | 1.3MB 73.8MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 73.8MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 73.8MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 73.8MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 73.8MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 73.8MB/s eta 0:00:01  |███████████████████ | 1.4MB 73.8MB/s eta 0:00:01  |███████████████████ | 1.4MB 73.8MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 73.8MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 73.8MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 73.8MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 73.8MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 73.8MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 73.8MB/s eta 0:00:01  |████████████████████ | 1.5MB 73.8MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 73.8MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 73.8MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 73.8MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 73.8MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 73.8MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 73.8MB/s eta 0:00:01  |█████████████████████ | 1.5MB 73.8MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 73.8MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 73.8MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 73.8MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 73.8MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 73.8MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 73.8MB/s eta 0:00:01  |██████████████████████ | 1.6MB 73.8MB/s eta 0:00:01  |██████████████████████ | 1.6MB 73.8MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 73.8MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 73.8MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 73.8MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 73.8MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 73.8MB/s eta 0:00:01  |███████████████████████ | 1.7MB 73.8MB/s eta 0:00:01  |███████████████████████ | 1.7MB 73.8MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 73.8MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 73.8MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 73.8MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 73.8MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 73.8MB/s eta 0:00:01  |████████████████████████ | 1.8MB 73.8MB/s eta 0:00:01  |████████████████████████ | 1.8MB 73.8MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 73.8MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 73.8MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 73.8MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 73.8MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 73.8MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 73.8MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 73.8MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 73.8MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 73.8MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 73.8MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 73.8MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 73.8MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 73.8MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 73.8MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 73.8MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 73.8MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 73.8MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 73.8MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 73.8MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 73.8MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 73.8MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 73.8MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 73.8MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 73.8MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 73.8MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 73.8MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 73.8MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 73.8MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 73.8MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 73.8MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 73.8MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 73.8MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 73.8MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 73.8MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 73.8MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 73.8MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 73.8MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 73.8MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 73.8MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 73.8MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 73.8MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 73.8MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 73.8MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 73.8MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 73.8MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 73.8MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 73.8MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 73.8MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 73.8MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 73.8MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 73.8MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 73.8MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 73.8MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 73.8MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 73.8MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 73.8MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 73.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 276.5/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 21.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 50.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 38.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 51.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 13.0 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 10.0 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.8 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 21.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 33.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.7/9.2 MB 41.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 37.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 163.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 161.4 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 100.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 81.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 75.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 11.9/17.3 MB 66.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 64.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 66.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 57.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 47.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 165.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 16.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 28.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qjznqnrrN9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qjznqnrrN9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B0yauAkdXn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-B0yauAkdXn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.816 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.816 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_proxyprotocol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.816 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_dnslabeltext_parseRFC1035CharString is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.816 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_dnsdistcache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.816 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_yahttp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.816 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_moadnsparser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.817 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.817 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_packetcache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.817 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_target_zoneparsertng is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.850 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ei6fzZ4yB0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.878 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oPClRFEjBY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.955 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ar1Mm4KFzU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:03.995 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B0yauAkdXn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.091 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4B9nsBztFL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.275 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qjznqnrrN9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.374 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vpd2w4euRg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.374 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_target_proxyprotocol', 'fuzzer_log_file': 'fuzzerLogFile-0-ei6fzZ4yB0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_target_dnslabeltext_parseRFC1035CharString', 'fuzzer_log_file': 'fuzzerLogFile-0-oPClRFEjBY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_target_dnsdistcache', 'fuzzer_log_file': 'fuzzerLogFile-0-Ar1Mm4KFzU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_target_yahttp', 'fuzzer_log_file': 'fuzzerLogFile-0-B0yauAkdXn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_target_moadnsparser', 'fuzzer_log_file': 'fuzzerLogFile-0-4B9nsBztFL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_target_packetcache', 'fuzzer_log_file': 'fuzzerLogFile-0-qjznqnrrN9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_target_zoneparsertng', 'fuzzer_log_file': 'fuzzerLogFile-0-vpd2w4euRg'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.376 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.542 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.543 INFO data_loader - load_all_profiles: - found 7 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.561 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4B9nsBztFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B0yauAkdXn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.563 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oPClRFEjBY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.563 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.564 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.564 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.564 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qjznqnrrN9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.589 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.589 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vpd2w4euRg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.615 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.615 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oPClRFEjBY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.636 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.843 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:04.843 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-B0yauAkdXn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.356 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.356 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qjznqnrrN9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.379 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.379 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.509 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.509 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.973 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.973 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.980 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:05.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.837 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.837 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4B9nsBztFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:06.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.249 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.459 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.460 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vpd2w4euRg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.851 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.870 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.870 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:07.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.881 INFO analysis - load_data_files: Found 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.882 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ei6fzZ4yB0.data with fuzzerLogFile-0-ei6fzZ4yB0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.882 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oPClRFEjBY.data with fuzzerLogFile-0-oPClRFEjBY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.882 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B0yauAkdXn.data with fuzzerLogFile-0-B0yauAkdXn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.882 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qjznqnrrN9.data with fuzzerLogFile-0-qjznqnrrN9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.882 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ar1Mm4KFzU.data with fuzzerLogFile-0-Ar1Mm4KFzU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.882 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4B9nsBztFL.data with fuzzerLogFile-0-4B9nsBztFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.882 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vpd2w4euRg.data with fuzzerLogFile-0-vpd2w4euRg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.882 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.882 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.895 INFO fuzzer_profile - accummulate_profile: fuzz_target_proxyprotocol: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.896 INFO fuzzer_profile - accummulate_profile: fuzz_target_proxyprotocol: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.896 INFO fuzzer_profile - accummulate_profile: fuzz_target_proxyprotocol: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.896 INFO fuzzer_profile - accummulate_profile: fuzz_target_proxyprotocol: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.897 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_target_proxyprotocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.897 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_target_proxyprotocol.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_target_proxyprotocol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.897 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnslabeltext_parseRFC1035CharString: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.898 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnslabeltext_parseRFC1035CharString: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.898 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnslabeltext_parseRFC1035CharString: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.899 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnslabeltext_parseRFC1035CharString: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_target_dnslabeltext_parseRFC1035CharString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.899 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.899 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_target_dnslabeltext_parseRFC1035CharString.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.899 INFO fuzzer_profile - accummulate_profile: fuzz_target_yahttp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_target_dnslabeltext_parseRFC1035CharString.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.900 INFO fuzzer_profile - accummulate_profile: fuzz_target_proxyprotocol: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.900 INFO fuzzer_profile - accummulate_profile: fuzz_target_proxyprotocol: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.900 INFO fuzzer_profile - accummulate_profile: fuzz_target_proxyprotocol: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.900 INFO fuzzer_profile - accummulate_profile: fuzz_target_proxyprotocol: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.900 INFO fuzzer_profile - accummulate_profile: fuzz_target_proxyprotocol: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.901 INFO fuzzer_profile - accummulate_profile: fuzz_target_yahttp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.901 INFO fuzzer_profile - accummulate_profile: fuzz_target_yahttp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.901 INFO fuzzer_profile - accummulate_profile: fuzz_target_yahttp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.901 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_target_yahttp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.902 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnslabeltext_parseRFC1035CharString: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.902 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnslabeltext_parseRFC1035CharString: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.902 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnslabeltext_parseRFC1035CharString: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.902 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnslabeltext_parseRFC1035CharString: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.902 INFO fuzzer_profile - accummulate_profile: fuzz_target_packetcache: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.902 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.902 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnslabeltext_parseRFC1035CharString: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_target_yahttp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_target_yahttp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.904 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnsdistcache: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.911 INFO fuzzer_profile - accummulate_profile: fuzz_target_yahttp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.911 INFO fuzzer_profile - accummulate_profile: fuzz_target_yahttp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.911 INFO fuzzer_profile - accummulate_profile: fuzz_target_yahttp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.911 INFO fuzzer_profile - accummulate_profile: fuzz_target_yahttp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.912 INFO fuzzer_profile - accummulate_profile: fuzz_target_yahttp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.912 INFO fuzzer_profile - accummulate_profile: fuzz_target_moadnsparser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.912 INFO fuzzer_profile - accummulate_profile: fuzz_target_zoneparsertng: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.914 INFO fuzzer_profile - accummulate_profile: fuzz_target_packetcache: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.914 INFO fuzzer_profile - accummulate_profile: fuzz_target_packetcache: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.916 INFO fuzzer_profile - accummulate_profile: fuzz_target_packetcache: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_target_packetcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.917 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.917 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_target_packetcache.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_target_packetcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.924 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnsdistcache: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.924 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnsdistcache: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.925 INFO fuzzer_profile - accummulate_profile: fuzz_target_packetcache: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.925 INFO fuzzer_profile - accummulate_profile: fuzz_target_packetcache: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.925 INFO fuzzer_profile - accummulate_profile: fuzz_target_packetcache: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.925 INFO fuzzer_profile - accummulate_profile: fuzz_target_packetcache: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.927 INFO fuzzer_profile - accummulate_profile: fuzz_target_packetcache: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.928 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnsdistcache: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.928 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.928 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_target_dnsdistcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.929 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_target_dnsdistcache.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_target_dnsdistcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.940 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnsdistcache: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.940 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnsdistcache: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.941 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnsdistcache: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.941 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnsdistcache: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.944 INFO fuzzer_profile - accummulate_profile: fuzz_target_dnsdistcache: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.951 INFO fuzzer_profile - accummulate_profile: fuzz_target_moadnsparser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.951 INFO fuzzer_profile - accummulate_profile: fuzz_target_moadnsparser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.955 INFO fuzzer_profile - accummulate_profile: fuzz_target_zoneparsertng: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.955 INFO fuzzer_profile - accummulate_profile: fuzz_target_zoneparsertng: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.965 INFO fuzzer_profile - accummulate_profile: fuzz_target_moadnsparser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.965 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.965 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_target_moadnsparser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.965 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.965 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_target_moadnsparser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_target_moadnsparser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.982 INFO fuzzer_profile - accummulate_profile: fuzz_target_zoneparsertng: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.982 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.982 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_target_zoneparsertng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.983 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.983 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_target_zoneparsertng.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_target_zoneparsertng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.999 INFO fuzzer_profile - accummulate_profile: fuzz_target_moadnsparser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:08.999 INFO fuzzer_profile - accummulate_profile: fuzz_target_moadnsparser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:09.000 INFO fuzzer_profile - accummulate_profile: fuzz_target_moadnsparser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:09.000 INFO fuzzer_profile - accummulate_profile: fuzz_target_moadnsparser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:09.005 INFO fuzzer_profile - accummulate_profile: fuzz_target_zoneparsertng: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:09.006 INFO fuzzer_profile - accummulate_profile: fuzz_target_moadnsparser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:09.006 INFO fuzzer_profile - accummulate_profile: fuzz_target_zoneparsertng: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:09.007 INFO fuzzer_profile - accummulate_profile: fuzz_target_zoneparsertng: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:09.008 INFO fuzzer_profile - accummulate_profile: fuzz_target_zoneparsertng: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:09.013 INFO fuzzer_profile - accummulate_profile: fuzz_target_zoneparsertng: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.308 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.309 INFO project_profile - __init__: Creating merged profile of 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.309 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.309 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.311 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.508 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.547 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.549 INFO project_profile - __init__: Line numbers are different in the same function: init():30:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.549 INFO project_profile - __init__: Line numbers are different in the same function: init():31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.549 INFO project_profile - __init__: Line numbers are different in the same function: init():32:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.560 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.560 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.582 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_proxyprotocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports-by-target/20240726/fuzz_target_proxyprotocol/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.584 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.946 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_dnslabeltext_parseRFC1035CharString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports-by-target/20240726/fuzz_target_dnslabeltext_parseRFC1035CharString/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:10.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.302 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.303 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_yahttp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports-by-target/20240726/fuzz_target_yahttp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.657 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.657 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_packetcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports-by-target/20240726/fuzz_target_packetcache/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:11.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.018 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.019 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_dnsdistcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports-by-target/20240726/fuzz_target_dnsdistcache/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.379 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_moadnsparser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports-by-target/20240726/fuzz_target_moadnsparser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.401 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.738 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.740 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_zoneparsertng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.740 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports-by-target/20240726/fuzz_target_zoneparsertng/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:12.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.109 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oPClRFEjBY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vpd2w4euRg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qjznqnrrN9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B0yauAkdXn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B0yauAkdXn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qjznqnrrN9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oPClRFEjBY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vpd2w4euRg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vpd2w4euRg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B0yauAkdXn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oPClRFEjBY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qjznqnrrN9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.157 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.157 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.157 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.157 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.205 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.206 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.280 INFO html_report - create_all_function_table: Assembled a total of 2814 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.280 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.299 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.300 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.300 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32 -- : 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.300 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.300 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.744 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.945 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_target_proxyprotocol_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.945 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (24 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.987 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:13.987 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.087 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.088 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.090 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.091 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.091 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.091 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.204 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_target_dnslabeltext_parseRFC1035CharString_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.204 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.237 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.237 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.309 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.310 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.311 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.311 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.312 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.312 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 136 -- : 136 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.313 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.384 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_target_yahttp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.384 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (106 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.436 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.436 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.509 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.510 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.513 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.515 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.516 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 233 -- : 233 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.516 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.636 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_target_packetcache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.636 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (189 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.688 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.688 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.768 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.768 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.769 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.771 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.771 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.773 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 311 -- : 311 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.774 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_target_dnsdistcache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.930 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (245 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:14.996 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.077 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.081 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.086 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 628 -- : 628 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.087 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.529 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_target_moadnsparser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.529 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (490 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.665 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.665 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.789 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.789 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.795 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.795 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.807 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.808 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1376 -- : 1376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.809 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.616 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_target_zoneparsertng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1080 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.763 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.894 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.907 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.907 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.907 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.479 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.482 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.482 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.482 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.202 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.203 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.260 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.263 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:20.263 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.747 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.748 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.802 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.808 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:21.809 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:23.301 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:23.302 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:23.360 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:23.366 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:23.366 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:25.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:25.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:25.221 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:25.226 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:25.227 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:26.721 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:26.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:26.782 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:26.788 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:26.788 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.641 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.642 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.701 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.707 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.707 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.242 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.243 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.304 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['RecordTextReader::xfrSvcParamKeyVals(std::__1::set, std::__1::allocator >&)', 'YaHTTP::operator>>(std::__1::basic_istream >&, YaHTTP::Response&)', 'RecordTextWriter::xfrSvcParamKeyVals(std::__1::set, std::__1::allocator > const&)', 'APLRecordContent::make(std::__1::basic_string, std::__1::allocator > const&)', 'DNSDistPacketCache::get(DNSQuestion&, unsigned short, unsigned int*, boost::optional&, bool, bool, unsigned int, bool, bool, bool)', 'YaHTTP::operator<<(std::__1::basic_ostream >&, YaHTTP::Request const&)', 'StatBag::resizeRing(std::__1::basic_string, std::__1::allocator > const&, unsigned int)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.401 INFO html_report - create_all_function_table: Assembled a total of 2814 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.442 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.472 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.472 INFO engine_input - analysis_func: Generating input for fuzz_target_proxyprotocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z23makeComboAddressFromRawhPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z16parseProxyHeaderINSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEElRKT_RbR12ComboAddressSC_SA_RNS0_6vectorI18ProxyProtocolValueNS4_ISE_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.473 INFO engine_input - analysis_func: Generating input for fuzz_target_dnslabeltext_parseRFC1035CharString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.474 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.474 INFO engine_input - analysis_func: Generating input for fuzz_target_yahttp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6YaHTTP9CookieJar12keyValuePairERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEERS7_SA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6YaHTTP7isspaceEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6YaHTTP11AsyncLoaderINS_7RequestEE4feedERKNSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6YaHTTP7Utility18parseUrlParametersERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6YaHTTP6CookieC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.475 INFO engine_input - analysis_func: Generating input for fuzz_target_packetcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSNameC2EPKcmmbPtS2_Pjt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName23parsePacketUncompressedERKN4pdns5views16UnsignedCharViewEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName12packetParserEPKcmmbPtS2_Pjit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName12packetParserEPKcmmbPtS2_Pjit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSNameC2EPKcmmbPtS2_Pjt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName23parsePacketUncompressedERKN4pdns5views16UnsignedCharViewEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName23parsePacketUncompressedERKN4pdns5views16UnsignedCharViewEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSNameC2EPKcmmbPtS2_Pjt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.477 INFO engine_input - analysis_func: Generating input for fuzz_target_dnsdistcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSNameC2EPKcmmbPtS2_Pjt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName23parsePacketUncompressedERKN4pdns5views16UnsignedCharViewEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName12packetParserEPKcmmbPtS2_Pjit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18DNSDistPacketCache15getClientSubnetERKNSt3__16vectorIh14noinit_adaptorINS0_9allocatorIhEEEEEmRN5boost8optionalI7NetmaskEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSNameC2EPKcmmbPtS2_Pjt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName23parsePacketUncompressedERKN4pdns5views16UnsignedCharViewEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName23parsePacketUncompressedERKN4pdns5views16UnsignedCharViewEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.478 INFO engine_input - analysis_func: Generating input for fuzz_target_moadnsparser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.479 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSNameC2EPKcmmbPtS2_Pjt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName23parsePacketUncompressedERKN4pdns5views16UnsignedCharViewEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSNameaSEOS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName12packetParserEPKcmmbPtS2_Pjit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12PacketReader7getNameEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSNameC2EPKcmmbPtS2_Pjt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName23parsePacketUncompressedERKN4pdns5views16UnsignedCharViewEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName23parsePacketUncompressedERKN4pdns5views16UnsignedCharViewEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSName23parsePacketUncompressedERKN4pdns5views16UnsignedCharViewEmb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSNameC2EPKcmmbPtS2_Pjt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.480 INFO engine_input - analysis_func: Generating input for fuzz_target_zoneparsertng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13ZoneParserTNG3getER17DNSResourceRecordPNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17NSECRecordContent6reportEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7DNSNameaSEOS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13ZoneParserTNG3getER17DNSResourceRecordPNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18NSEC3RecordContent6reportEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16APLRecordContent6reportEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13ZoneParserTNG3getER17DNSResourceRecordPNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13ZoneParserTNG3getER17DNSResourceRecordPNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.483 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.483 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.483 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.485 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.485 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.980 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.980 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.980 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.980 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.980 INFO annotated_cfg - analysis_func: Analysing: fuzz_target_proxyprotocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.981 INFO annotated_cfg - analysis_func: Analysing: fuzz_target_dnslabeltext_parseRFC1035CharString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.981 INFO annotated_cfg - analysis_func: Analysing: fuzz_target_yahttp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.982 INFO annotated_cfg - analysis_func: Analysing: fuzz_target_packetcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.985 INFO annotated_cfg - analysis_func: Analysing: fuzz_target_dnsdistcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.989 INFO annotated_cfg - analysis_func: Analysing: fuzz_target_moadnsparser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.996 INFO annotated_cfg - analysis_func: Analysing: fuzz_target_zoneparsertng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_proxyprotocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_dnslabeltext_parseRFC1035CharString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_yahttp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_packetcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_dnsdistcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_moadnsparser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/powerdns/reports/20240726/linux -- fuzz_target_zoneparsertng Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.019 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.102 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.688 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.778 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.416 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.918 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.235 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.291 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:10.990 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.090 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.091 INFO debug_info - create_friendly_debug_types: Have to create for 165328 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.189 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.202 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.214 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.227 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.240 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.252 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.265 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.278 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.291 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.304 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.316 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.329 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.341 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.353 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.366 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.379 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.394 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.411 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.426 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.774 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.788 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.802 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.817 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.831 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.845 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.860 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.874 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.888 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.902 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.915 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.929 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.943 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.957 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.973 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:33.990 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.004 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.018 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.032 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.045 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.060 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.073 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.542 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.557 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.573 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.588 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.604 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.618 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.633 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.647 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.660 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.674 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.688 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.702 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.717 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.731 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.745 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.758 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.773 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.787 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.800 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.814 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.828 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.844 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.861 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.876 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:34.892 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:39.940 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/optional/optional.hpp ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/base32.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 225 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/qtype.hh ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnslabeltext.rl ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 241 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsname.hh ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/views.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/allocator_traits.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/new_allocator.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/intrusive/pointer_traits.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/move/detail/meta_utils_core.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/string.hpp ------- 201 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/move/detail/reverse_iterator.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/iterator/iterator_facade.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/detail/iterators.hpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/move/detail/meta_utils.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/mpl/bool.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/classification.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/classification.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/finder.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/finder.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsname.cc ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/misc.hh ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsparser.cc ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsparser.hh ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 154 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dns.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/iputils.hh ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/svc-records.hh ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/core/noncopyable.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnswriter.hh ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/noinitvector.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 134 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/format/alt_sstream.hpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/optional/detail/optional_aligned_storage.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/none_t.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/format/internals.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/format/format_class.hpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 154 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/pdnsexception.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/exception/exception.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/format/exceptions.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/throw_exception.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/assert/source_location.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/format/feed_args.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/iterator_range_core.hpp ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/formatter.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/smart_ptr/detail/sp_counted_base_gcc_atomic.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/smart_ptr/detail/shared_count.hpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/smart_ptr/shared_ptr.hpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/smart_ptr/detail/operator_bool.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/utility/base_from_member.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/find_format_store.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/function/function_template.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/function/function_base.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/type_traits/integral_constant.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsrecords.hh ------- 243 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/util.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/find_iterator.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/find_iterator.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/iterator/iterator_adaptor.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/iterator/transform_iterator.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnswriter.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/static_vector.hpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/vector.hpp ------- 132 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/detail/advanced_insert_int.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/core/empty_value.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/circular_buffer/base.hpp ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/circular_buffer/details.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/statbag.hh ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/lock.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/fuzz_zoneparsertng.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/logger.hh ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/logger.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/misc.cc ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/nsecrecords.cc ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/rcpgenerator.cc ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/rcpgenerator.hh ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/sillyrecords.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/statbag.cc ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/unix_utility.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/utility.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/zoneparser-tng.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/arc4random/arc4random.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/base64.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnslabeltext.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/throw_exception.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/move/detail/force_ptr.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/move/detail/addressof.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/move/detail/to_raw_pointer.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/move/utility_core.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/detail/min_max.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/detail/placement_new.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/detail/allocator_version_traits.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/detail/next_capacity.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/intrusive/detail/iterator.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/detail/alloc_helpers.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/move/adl_move_swap.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/burtle.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/as_literal.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/begin.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/end.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/empty.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each_segment.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/replace_storage.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/detail/safe_bool.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/sequence.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/find_format_all.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/compare.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/formatter.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/find_format.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/predicate.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/format/format_implementation.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/format/format_fwd.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/format/alt_sstream_impl.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/core/allocator_access.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/core/pointer_traits.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/smart_ptr/detail/sp_counted_impl.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/core/addressof.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/format/parsing.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/replace.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsrecords.cc ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/algorithm/equal.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/binary_search.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/iter_find.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/iterator/distance.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/range/distance.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/find_format.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/format/free_funcs.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/split.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/erase.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/detail/copy_move_algo.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/detail/trim.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/trim.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dns_random.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/invert_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/popcount.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/qtype.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/algorithm/string/join.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/svc-records.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/container/detail/std_fwd.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/zoneparser-tng.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/arc4random/chacha_private.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/arc4random/arc4random.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/arc4random/arc4random_uniform.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/arc4random/bsd-getentropy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/fuzz_moadnsparser.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/qtype.hh ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/misc.hh ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/channel.hh ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dns.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dns.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/views.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/shared_mutex ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/lock.hh ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-cache.hh ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/stat_t.hh ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/iputils.hh ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsname.hh ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/noinitvector.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist.hh ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-protocols.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-cache.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/uuid/uuid.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-carbon.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-query-count.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/sholder.hh ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-configuration.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/pdnsexception.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-dnsparser.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsparser.hh ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnswriter.hh ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-dnsparser.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/proxy-protocol.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-ecs.cc ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnslabeltext.rl ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsname.cc ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsparser.cc ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/svc-records.hh ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnswriter.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/misc.cc ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/ext/arc4random/arc4random.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/channel.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/burtle.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/optional/detail/optional_trivially_copyable_base.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/boost/optional/detail/optional_relops.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/packetcache.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/ednssubnet.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-configuration.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-rule-chains.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-dnsquestion.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/ednsoptions.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnsdist-protocols.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dnslabeltext.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/ednsoptions.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/ednssubnet.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/fuzz_dnsdistcache.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/iputils.cc ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/dns_random.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/qtype.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/svc-records.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/ext/arc4random/chacha_private.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/ext/arc4random/arc4random.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/ext/arc4random/arc4random_uniform.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/dnsdistdist/ext/arc4random/bsd-getentropy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/yahttp/yahttp/utility.hpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/yahttp/yahttp/cookie.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/yahttp/yahttp/url.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/yahttp/yahttp/reqresp.hpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/yahttp/yahttp/exception.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/fuzz_yahttp.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/ext/yahttp/yahttp/reqresp.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/proxy-protocol.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/proxy-protocol.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/fuzz_proxyprotocol.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/fuzz_dnslabeltext_parseRFC1035CharString.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/fuzz_packetcache.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/ednsoptions.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/ednsoptions.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pdns/pdns/packetcache.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:03.288 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:03.830 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:03.833 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:03.870 INFO debug_info - dump_debug_report: No such file: } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:03.889 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:04.142 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:18:04.142 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/644 files][ 0.0 B/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/644 files][ 0.0 B/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/644 files][ 0.0 B/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/644 files][ 0.0 B/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/644 files][ 0.0 B/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/644 files][634.4 KiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/644 files][639.2 KiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_dnsdistcache_colormap.png [Content-Type=image/png]... Step #8: / [0/644 files][641.1 KiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_yahttp_colormap.png [Content-Type=image/png]... Step #8: / [0/644 files][759.3 KiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_moadnsparser.covreport [Content-Type=application/octet-stream]... Step #8: / [0/644 files][759.3 KiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/644 files][759.3 KiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/644 files][759.3 KiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qjznqnrrN9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/644 files][759.3 KiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/644 files][759.3 KiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/644 files][759.3 KiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/644 files][ 1.2 MiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/644 files][ 2.5 MiB/321.0 MiB] 0% Done / [1/644 files][ 2.5 MiB/321.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/644 files][ 3.8 MiB/321.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0yauAkdXn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/644 files][ 4.6 MiB/321.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/644 files][ 5.3 MiB/321.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/644 files][ 10.3 MiB/321.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/644 files][ 10.8 MiB/321.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPClRFEjBY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/644 files][ 11.6 MiB/321.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/644 files][ 12.4 MiB/321.0 MiB] 3% Done / [2/644 files][ 12.4 MiB/321.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [2/644 files][ 13.1 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4B9nsBztFL.data [Content-Type=application/octet-stream]... Step #8: / [2/644 files][ 13.1 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/644 files][ 13.9 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/644 files][ 14.2 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [2/644 files][ 14.4 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0yauAkdXn.data [Content-Type=application/octet-stream]... Step #8: / [2/644 files][ 14.4 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/644 files][ 14.4 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/644 files][ 14.4 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/644 files][ 15.2 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/644 files][ 15.7 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/644 files][ 15.7 MiB/321.0 MiB] 4% Done / [3/644 files][ 15.7 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/644 files][ 15.7 MiB/321.0 MiB] 4% Done / [4/644 files][ 15.7 MiB/321.0 MiB] 4% Done / [5/644 files][ 15.7 MiB/321.0 MiB] 4% Done / [6/644 files][ 15.7 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/644 files][ 15.7 MiB/321.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/644 files][ 16.2 MiB/321.0 MiB] 5% Done / [6/644 files][ 16.2 MiB/321.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/644 files][ 16.2 MiB/321.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/644 files][ 16.5 MiB/321.0 MiB] 5% Done / [6/644 files][ 16.7 MiB/321.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [6/644 files][ 16.7 MiB/321.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [7/644 files][ 17.2 MiB/321.0 MiB] 5% Done / [7/644 files][ 17.2 MiB/321.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpd2w4euRg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/644 files][ 17.5 MiB/321.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/644 files][ 18.8 MiB/321.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/644 files][ 19.0 MiB/321.0 MiB] 5% Done / [8/644 files][ 24.9 MiB/321.0 MiB] 7% Done / [9/644 files][ 25.2 MiB/321.0 MiB] 7% Done / [10/644 files][ 27.7 MiB/321.0 MiB] 8% Done / [11/644 files][ 32.9 MiB/321.0 MiB] 10% Done / [12/644 files][ 32.9 MiB/321.0 MiB] 10% Done / [13/644 files][ 32.9 MiB/321.0 MiB] 10% Done / [14/644 files][ 33.2 MiB/321.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/644 files][ 34.2 MiB/321.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_zoneparsertng_colormap.png [Content-Type=image/png]... Step #8: / [14/644 files][ 34.4 MiB/321.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [14/644 files][ 34.4 MiB/321.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/644 files][ 35.2 MiB/321.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/644 files][ 36.0 MiB/321.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/644 files][ 36.0 MiB/321.0 MiB] 11% Done / [14/644 files][ 36.0 MiB/321.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/644 files][ 36.2 MiB/321.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [14/644 files][ 36.5 MiB/321.0 MiB] 11% Done / [14/644 files][ 36.5 MiB/321.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/644 files][ 37.0 MiB/321.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [14/644 files][ 37.0 MiB/321.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/644 files][ 37.5 MiB/321.0 MiB] 11% Done / [14/644 files][ 37.5 MiB/321.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [14/644 files][ 38.8 MiB/321.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/644 files][ 39.1 MiB/321.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpd2w4euRg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [14/644 files][ 39.6 MiB/321.0 MiB] 12% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/644 files][ 40.5 MiB/321.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/644 files][ 40.7 MiB/321.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [14/644 files][ 41.0 MiB/321.0 MiB] 12% Done - [14/644 files][ 41.0 MiB/321.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/644 files][ 41.5 MiB/321.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/644 files][ 41.8 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_dnsdistcache.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_proxyprotocol.covreport [Content-Type=application/octet-stream]... Step #8: - [14/644 files][ 41.8 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/644 files][ 41.8 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_yahttp.covreport [Content-Type=application/octet-stream]... Step #8: - [14/644 files][ 41.8 MiB/321.0 MiB] 13% Done - [14/644 files][ 42.1 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPClRFEjBY.data [Content-Type=application/octet-stream]... Step #8: - [14/644 files][ 42.3 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/644 files][ 42.3 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [14/644 files][ 42.3 MiB/321.0 MiB] 13% Done - [15/644 files][ 42.3 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPClRFEjBY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/644 files][ 42.6 MiB/321.0 MiB] 13% Done - [17/644 files][ 42.6 MiB/321.0 MiB] 13% Done - [17/644 files][ 42.6 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data [Content-Type=application/octet-stream]... Step #8: - [18/644 files][ 42.8 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpd2w4euRg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/644 files][ 43.1 MiB/321.0 MiB] 13% Done - [19/644 files][ 43.1 MiB/321.0 MiB] 13% Done - [19/644 files][ 43.1 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [20/644 files][ 43.4 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/644 files][ 43.6 MiB/321.0 MiB] 13% Done - [21/644 files][ 43.6 MiB/321.0 MiB] 13% Done - [21/644 files][ 43.9 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/644 files][ 44.1 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpd2w4euRg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/644 files][ 44.1 MiB/321.0 MiB] 13% Done - [21/644 files][ 44.1 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/644 files][ 44.6 MiB/321.0 MiB] 13% Done - [22/644 files][ 44.7 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qjznqnrrN9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/644 files][ 44.9 MiB/321.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data [Content-Type=application/octet-stream]... Step #8: - [22/644 files][ 45.2 MiB/321.0 MiB] 14% Done - [22/644 files][ 45.8 MiB/321.0 MiB] 14% Done - [23/644 files][ 45.8 MiB/321.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/644 files][ 46.0 MiB/321.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/644 files][ 46.3 MiB/321.0 MiB] 14% Done - [23/644 files][ 46.3 MiB/321.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qjznqnrrN9.data [Content-Type=application/octet-stream]... Step #8: - [23/644 files][ 46.8 MiB/321.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/644 files][ 47.6 MiB/321.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [23/644 files][ 50.4 MiB/321.0 MiB] 15% Done - [24/644 files][ 51.1 MiB/321.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_dnslabeltext_parseRFC1035CharString_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/644 files][ 51.6 MiB/321.0 MiB] 16% Done - [24/644 files][ 52.2 MiB/321.0 MiB] 16% Done - [25/644 files][ 52.2 MiB/321.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/644 files][ 54.8 MiB/321.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/644 files][ 55.6 MiB/321.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/644 files][ 56.4 MiB/321.0 MiB] 17% Done - [25/644 files][ 56.6 MiB/321.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPClRFEjBY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/644 files][ 57.4 MiB/321.0 MiB] 17% Done - [26/644 files][ 58.2 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_packetcache_colormap.png [Content-Type=image/png]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qjznqnrrN9.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4B9nsBztFL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0yauAkdXn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [27/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [28/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [29/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [29/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [30/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [31/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [31/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpd2w4euRg.data [Content-Type=application/octet-stream]... Step #8: - [31/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [31/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [31/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_zoneparsertng.covreport [Content-Type=application/octet-stream]... Step #8: - [31/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [32/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [33/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0yauAkdXn.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_moadnsparser_colormap.png [Content-Type=image/png]... Step #8: - [33/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [33/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0yauAkdXn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_dnslabeltext_parseRFC1035CharString.covreport [Content-Type=application/octet-stream]... Step #8: - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPClRFEjBY.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [34/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_proxyprotocol_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [35/644 files][ 58.4 MiB/321.0 MiB] 18% Done - [35/644 files][ 58.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/644 files][ 58.7 MiB/321.0 MiB] 18% Done - [35/644 files][ 58.7 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/644 files][ 58.7 MiB/321.0 MiB] 18% Done - [35/644 files][ 58.7 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/644 files][ 58.7 MiB/321.0 MiB] 18% Done - [36/644 files][ 58.7 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ar1Mm4KFzU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/644 files][ 58.9 MiB/321.0 MiB] 18% Done - [36/644 files][ 59.2 MiB/321.0 MiB] 18% Done - [37/644 files][ 59.4 MiB/321.0 MiB] 18% Done - [38/644 files][ 59.4 MiB/321.0 MiB] 18% Done - [39/644 files][ 59.4 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qjznqnrrN9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [40/644 files][ 59.7 MiB/321.0 MiB] 18% Done - [40/644 files][ 59.7 MiB/321.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/644 files][ 61.5 MiB/321.0 MiB] 19% Done - [41/644 files][ 62.0 MiB/321.0 MiB] 19% Done - [42/644 files][ 63.1 MiB/321.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/644 files][ 66.0 MiB/321.0 MiB] 20% Done - [42/644 files][ 66.2 MiB/321.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [42/644 files][ 67.0 MiB/321.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_target_packetcache.covreport [Content-Type=application/octet-stream]... Step #8: - [42/644 files][ 68.0 MiB/321.0 MiB] 21% Done - [42/644 files][ 68.0 MiB/321.0 MiB] 21% Done - [43/644 files][ 69.3 MiB/321.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/644 files][ 71.8 MiB/321.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/644 files][ 72.5 MiB/321.0 MiB] 22% Done - [44/644 files][ 72.5 MiB/321.0 MiB] 22% Done - [45/644 files][ 72.5 MiB/321.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/644 files][ 73.8 MiB/321.0 MiB] 23% Done - [46/644 files][ 74.4 MiB/321.0 MiB] 23% Done - [47/644 files][ 78.1 MiB/321.0 MiB] 24% Done - [48/644 files][ 78.4 MiB/321.0 MiB] 24% Done - [49/644 files][ 78.6 MiB/321.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ei6fzZ4yB0.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/644 files][ 81.8 MiB/321.0 MiB] 25% Done - [49/644 files][ 81.8 MiB/321.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/644 files][ 82.8 MiB/321.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oPClRFEjBY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/644 files][ 84.0 MiB/321.0 MiB] 26% Done - [49/644 files][ 84.2 MiB/321.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qjznqnrrN9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [50/644 files][ 86.6 MiB/321.0 MiB] 26% Done - [50/644 files][ 86.6 MiB/321.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vpd2w4euRg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/644 files][ 87.1 MiB/321.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B0yauAkdXn.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4B9nsBztFL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [50/644 files][ 87.1 MiB/321.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [51/644 files][ 87.7 MiB/321.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/proxy-protocol.hh [Content-Type=text/x-c++hdr]... Step #8: - [51/644 files][ 88.2 MiB/321.0 MiB] 27% Done - [51/644 files][ 88.2 MiB/321.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsrecords.hh [Content-Type=text/x-c++hdr]... Step #8: - [51/644 files][ 88.4 MiB/321.0 MiB] 27% Done - [51/644 files][ 89.2 MiB/321.0 MiB] 27% Done - [51/644 files][ 90.5 MiB/321.0 MiB] 28% Done - [52/644 files][ 93.6 MiB/321.0 MiB] 29% Done - [53/644 files][ 95.2 MiB/321.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dns_random.hh [Content-Type=text/x-c++hdr]... Step #8: - [54/644 files][105.8 MiB/321.0 MiB] 32% Done - [55/644 files][109.2 MiB/321.0 MiB] 34% Done - [56/644 files][109.7 MiB/321.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnslabeltext.rl [Content-Type=application/octet-stream]... Step #8: - [57/644 files][110.7 MiB/321.0 MiB] 34% Done - [57/644 files][110.7 MiB/321.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/unix_utility.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsrecords.cc [Content-Type=text/x-c++src]... Step #8: - [57/644 files][112.6 MiB/321.0 MiB] 35% Done - [57/644 files][114.2 MiB/321.0 MiB] 35% Done - [57/644 files][115.0 MiB/321.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/noinitvector.hh [Content-Type=text/x-c++hdr]... Step #8: - [58/644 files][115.7 MiB/321.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/packetcache.hh [Content-Type=text/x-c++hdr]... Step #8: - [59/644 files][116.8 MiB/321.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/rcpgenerator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/views.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/qtype.hh [Content-Type=text/x-c++hdr]... Step #8: - [60/644 files][118.3 MiB/321.0 MiB] 36% Done - [60/644 files][118.3 MiB/321.0 MiB] 36% Done - [60/644 files][118.6 MiB/321.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsparser.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dns.hh [Content-Type=text/x-c++hdr]... Step #8: - [60/644 files][119.6 MiB/321.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/logger.hh [Content-Type=text/x-c++hdr]... Step #8: - [61/644 files][119.6 MiB/321.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnswriter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsname.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/fuzz_yahttp.cc [Content-Type=text/x-c++src]... Step #8: - [61/644 files][121.4 MiB/321.0 MiB] 37% Done - [61/644 files][121.7 MiB/321.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/misc.hh [Content-Type=text/x-c++hdr]... Step #8: - [61/644 files][123.5 MiB/321.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/zoneparser-tng.hh [Content-Type=text/x-c++hdr]... Step #8: - [61/644 files][126.8 MiB/321.0 MiB] 39% Done - [61/644 files][128.1 MiB/321.0 MiB] 39% Done - [61/644 files][130.2 MiB/321.0 MiB] 40% Done - [61/644 files][130.4 MiB/321.0 MiB] 40% Done - [62/644 files][130.7 MiB/321.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/utility.hh [Content-Type=text/x-c++hdr]... Step #8: - [62/644 files][132.2 MiB/321.0 MiB] 41% Done - [62/644 files][132.5 MiB/321.0 MiB] 41% Done - [62/644 files][134.7 MiB/321.0 MiB] 41% Done - [62/644 files][136.6 MiB/321.0 MiB] 42% Done - [63/644 files][141.0 MiB/321.0 MiB] 43% Done - [63/644 files][141.0 MiB/321.0 MiB] 43% Done - [64/644 files][141.8 MiB/321.0 MiB] 44% Done - [65/644 files][141.8 MiB/321.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/base64.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/statbag.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/iputils.hh [Content-Type=text/x-c++hdr]... Step #8: - [66/644 files][143.6 MiB/321.0 MiB] 44% Done - [67/644 files][144.7 MiB/321.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/nsecrecords.cc [Content-Type=text/x-c++src]... Step #8: - [68/644 files][148.7 MiB/321.0 MiB] 46% Done - [69/644 files][148.7 MiB/321.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/zoneparser-tng.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnslabeltext.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/svc-records.cc [Content-Type=text/x-c++src]... Step #8: - [70/644 files][153.1 MiB/321.0 MiB] 47% Done - [71/644 files][154.7 MiB/321.0 MiB] 48% Done - [71/644 files][155.2 MiB/321.0 MiB] 48% Done - [71/644 files][155.5 MiB/321.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/sillyrecords.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/fuzz_packetcache.cc [Content-Type=text/x-c++src]... Step #8: - [71/644 files][156.8 MiB/321.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/fuzz_zoneparsertng.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/fuzz_dnslabeltext_parseRFC1035CharString.cc [Content-Type=text/x-c++src]... Step #8: - [71/644 files][159.6 MiB/321.0 MiB] 49% Done - [72/644 files][160.1 MiB/321.0 MiB] 49% Done \ \ [73/644 files][160.6 MiB/321.0 MiB] 50% Done \ [74/644 files][160.6 MiB/321.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/fuzz_moadnsparser.cc [Content-Type=text/x-c++src]... Step #8: \ [75/644 files][161.7 MiB/321.0 MiB] 50% Done \ [76/644 files][161.7 MiB/321.0 MiB] 50% Done \ [77/644 files][161.7 MiB/321.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/qtype.cc [Content-Type=text/x-c++src]... Step #8: \ [78/644 files][162.4 MiB/321.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/lock.hh [Content-Type=text/x-c++hdr]... Step #8: \ [79/644 files][164.2 MiB/321.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/rcpgenerator.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/burtle.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/misc.cc [Content-Type=text/x-c++src]... Step #8: \ [80/644 files][168.1 MiB/321.0 MiB] 52% Done \ [80/644 files][168.4 MiB/321.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/statbag.hh [Content-Type=text/x-c++hdr]... Step #8: \ [80/644 files][168.9 MiB/321.0 MiB] 52% Done \ [80/644 files][168.9 MiB/321.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/ednsoptions.hh [Content-Type=text/x-c++hdr]... Step #8: \ [81/644 files][170.2 MiB/321.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/ednsoptions.cc [Content-Type=text/x-c++src]... Step #8: \ [82/644 files][173.8 MiB/321.0 MiB] 54% Done \ [83/644 files][173.8 MiB/321.0 MiB] 54% Done \ [84/644 files][173.8 MiB/321.0 MiB] 54% Done \ [84/644 files][173.8 MiB/321.0 MiB] 54% Done \ [85/644 files][174.0 MiB/321.0 MiB] 54% Done \ [86/644 files][174.3 MiB/321.0 MiB] 54% Done \ [87/644 files][174.3 MiB/321.0 MiB] 54% Done \ [88/644 files][174.3 MiB/321.0 MiB] 54% Done \ [88/644 files][176.6 MiB/321.0 MiB] 55% Done \ [88/644 files][177.9 MiB/321.0 MiB] 55% Done \ [88/644 files][179.2 MiB/321.0 MiB] 55% Done \ [89/644 files][180.6 MiB/321.0 MiB] 56% Done \ [90/644 files][181.2 MiB/321.0 MiB] 56% Done \ [91/644 files][181.2 MiB/321.0 MiB] 56% Done \ [92/644 files][181.4 MiB/321.0 MiB] 56% Done \ [93/644 files][181.4 MiB/321.0 MiB] 56% Done \ [94/644 files][182.0 MiB/321.0 MiB] 56% Done \ [95/644 files][182.5 MiB/321.0 MiB] 56% Done \ [95/644 files][182.5 MiB/321.0 MiB] 56% Done \ [96/644 files][182.7 MiB/321.0 MiB] 56% Done \ [97/644 files][182.7 MiB/321.0 MiB] 56% Done \ [97/644 files][183.0 MiB/321.0 MiB] 57% Done \ [97/644 files][183.6 MiB/321.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnswriter.hh [Content-Type=text/x-c++hdr]... Step #8: \ [97/644 files][184.2 MiB/321.0 MiB] 57% Done \ [98/644 files][184.4 MiB/321.0 MiB] 57% Done \ [98/644 files][184.4 MiB/321.0 MiB] 57% Done \ [99/644 files][184.7 MiB/321.0 MiB] 57% Done \ [100/644 files][184.9 MiB/321.0 MiB] 57% Done \ [100/644 files][185.2 MiB/321.0 MiB] 57% Done \ [100/644 files][185.7 MiB/321.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsparser.cc [Content-Type=text/x-c++src]... Step #8: \ [101/644 files][186.0 MiB/321.0 MiB] 57% Done \ [101/644 files][186.0 MiB/321.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsname.cc [Content-Type=text/x-c++src]... Step #8: \ [102/644 files][186.2 MiB/321.0 MiB] 58% Done \ [103/644 files][186.2 MiB/321.0 MiB] 58% Done \ [103/644 files][187.0 MiB/321.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/pdnsexception.hh [Content-Type=text/x-c++hdr]... Step #8: \ [104/644 files][188.3 MiB/321.0 MiB] 58% Done \ [105/644 files][188.3 MiB/321.0 MiB] 58% Done \ [106/644 files][188.3 MiB/321.0 MiB] 58% Done \ [107/644 files][188.3 MiB/321.0 MiB] 58% Done \ [108/644 files][188.3 MiB/321.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/base32.cc [Content-Type=text/x-c++src]... Step #8: \ [109/644 files][188.8 MiB/321.0 MiB] 58% Done \ [110/644 files][189.1 MiB/321.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/svc-records.hh [Content-Type=text/x-c++hdr]... Step #8: \ [111/644 files][189.2 MiB/321.0 MiB] 58% Done \ [112/644 files][189.4 MiB/321.0 MiB] 59% Done \ [113/644 files][189.4 MiB/321.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/proxy-protocol.cc [Content-Type=text/x-c++src]... Step #8: \ [114/644 files][190.7 MiB/321.0 MiB] 59% Done \ [115/644 files][191.7 MiB/321.0 MiB] 59% Done \ [116/644 files][191.7 MiB/321.0 MiB] 59% Done \ [117/644 files][191.7 MiB/321.0 MiB] 59% Done \ [118/644 files][192.0 MiB/321.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/logger.cc [Content-Type=text/x-c++src]... Step #8: \ [119/644 files][192.0 MiB/321.0 MiB] 59% Done \ [120/644 files][192.0 MiB/321.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/fuzz_proxyprotocol.cc [Content-Type=text/x-c++src]... Step #8: \ [121/644 files][192.8 MiB/321.0 MiB] 60% Done \ [122/644 files][194.1 MiB/321.0 MiB] 60% Done \ [123/644 files][194.6 MiB/321.0 MiB] 60% Done \ [124/644 files][194.6 MiB/321.0 MiB] 60% Done \ [125/644 files][194.6 MiB/321.0 MiB] 60% Done \ [125/644 files][194.9 MiB/321.0 MiB] 60% Done \ [126/644 files][194.9 MiB/321.0 MiB] 60% Done \ [127/644 files][195.1 MiB/321.0 MiB] 60% Done \ [128/644 files][195.1 MiB/321.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-carbon.hh [Content-Type=text/x-c++hdr]... Step #8: \ [129/644 files][195.4 MiB/321.0 MiB] 60% Done \ [129/644 files][196.8 MiB/321.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dns_random.hh [Content-Type=text/x-c++hdr]... Step #8: \ [129/644 files][198.6 MiB/321.0 MiB] 61% Done \ [130/644 files][199.2 MiB/321.0 MiB] 62% Done \ [131/644 files][200.2 MiB/321.0 MiB] 62% Done \ [131/644 files][201.0 MiB/321.0 MiB] 62% Done \ [131/644 files][203.0 MiB/321.0 MiB] 63% Done \ [132/644 files][204.3 MiB/321.0 MiB] 63% Done \ [133/644 files][204.6 MiB/321.0 MiB] 63% Done \ [134/644 files][204.6 MiB/321.0 MiB] 63% Done \ [134/644 files][204.8 MiB/321.0 MiB] 63% Done \ [134/644 files][207.0 MiB/321.0 MiB] 64% Done \ [135/644 files][207.8 MiB/321.0 MiB] 64% Done \ [136/644 files][208.3 MiB/321.0 MiB] 64% Done \ [137/644 files][208.6 MiB/321.0 MiB] 64% Done \ [137/644 files][208.6 MiB/321.0 MiB] 64% Done \ [138/644 files][209.1 MiB/321.0 MiB] 65% Done \ [138/644 files][209.1 MiB/321.0 MiB] 65% Done \ [139/644 files][209.6 MiB/321.0 MiB] 65% Done \ [140/644 files][209.8 MiB/321.0 MiB] 65% Done \ [141/644 files][209.8 MiB/321.0 MiB] 65% Done \ [142/644 files][212.5 MiB/321.0 MiB] 66% Done \ [143/644 files][212.5 MiB/321.0 MiB] 66% Done \ [144/644 files][213.6 MiB/321.0 MiB] 66% Done \ [144/644 files][213.9 MiB/321.0 MiB] 66% Done \ [145/644 files][215.4 MiB/321.0 MiB] 67% Done \ [146/644 files][215.4 MiB/321.0 MiB] 67% Done \ [147/644 files][215.7 MiB/321.0 MiB] 67% Done \ [148/644 files][216.2 MiB/321.0 MiB] 67% Done \ [149/644 files][216.7 MiB/321.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/proxy-protocol.hh [Content-Type=text/x-c++hdr]... Step #8: \ [150/644 files][217.2 MiB/321.0 MiB] 67% Done \ [150/644 files][217.5 MiB/321.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/fuzz_dnsdistcache.cc [Content-Type=text/x-c++src]... Step #8: \ [151/644 files][219.8 MiB/321.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-ecs.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnslabeltext.rl [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-query-count.hh [Content-Type=text/x-c++hdr]... Step #8: \ [152/644 files][226.8 MiB/321.0 MiB] 70% Done \ [153/644 files][227.3 MiB/321.0 MiB] 70% Done \ [154/644 files][228.3 MiB/321.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/noinitvector.hh [Content-Type=text/x-c++hdr]... Step #8: \ [155/644 files][228.3 MiB/321.0 MiB] 71% Done \ [156/644 files][228.9 MiB/321.0 MiB] 71% Done \ [157/644 files][229.1 MiB/321.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-configuration.hh [Content-Type=text/x-c++hdr]... Step #8: \ [158/644 files][231.2 MiB/321.0 MiB] 72% Done \ [159/644 files][231.2 MiB/321.0 MiB] 72% Done \ [160/644 files][231.7 MiB/321.0 MiB] 72% Done \ [161/644 files][232.0 MiB/321.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/qtype.hh [Content-Type=text/x-c++hdr]... Step #8: \ [162/644 files][233.5 MiB/321.0 MiB] 72% Done \ [163/644 files][234.0 MiB/321.0 MiB] 72% Done \ [163/644 files][234.1 MiB/321.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsparser.hh [Content-Type=text/x-c++hdr]... Step #8: \ [163/644 files][236.0 MiB/321.0 MiB] 73% Done \ [164/644 files][236.5 MiB/321.0 MiB] 73% Done \ [165/644 files][236.5 MiB/321.0 MiB] 73% Done \ [166/644 files][237.1 MiB/321.0 MiB] 73% Done \ [167/644 files][237.1 MiB/321.0 MiB] 73% Done \ [168/644 files][238.6 MiB/321.0 MiB] 74% Done \ [169/644 files][238.7 MiB/321.0 MiB] 74% Done \ [169/644 files][240.0 MiB/321.0 MiB] 74% Done \ [170/644 files][240.0 MiB/321.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/iputils.cc [Content-Type=text/x-c++src]... Step #8: \ [171/644 files][241.2 MiB/321.0 MiB] 75% Done \ [171/644 files][242.5 MiB/321.0 MiB] 75% Done \ [171/644 files][243.3 MiB/321.0 MiB] 75% Done \ [172/644 files][245.1 MiB/321.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dns.hh [Content-Type=text/x-c++hdr]... Step #8: \ [173/644 files][245.3 MiB/321.0 MiB] 76% Done \ [173/644 files][245.6 MiB/321.0 MiB] 76% Done \ [174/644 files][245.6 MiB/321.0 MiB] 76% Done \ [175/644 files][246.9 MiB/321.0 MiB] 76% Done \ [175/644 files][246.9 MiB/321.0 MiB] 76% Done \ [176/644 files][246.9 MiB/321.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/misc.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/sholder.hh [Content-Type=text/x-c++hdr]... Step #8: \ [176/644 files][249.0 MiB/321.0 MiB] 77% Done \ [176/644 files][252.6 MiB/321.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnslabeltext.cc [Content-Type=text/x-c++src]... Step #8: \ [177/644 files][253.6 MiB/321.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnswriter.cc [Content-Type=text/x-c++src]... Step #8: \ [178/644 files][255.4 MiB/321.0 MiB] 79% Done \ [179/644 files][255.8 MiB/321.0 MiB] 79% Done \ [180/644 files][256.0 MiB/321.0 MiB] 79% Done \ [181/644 files][256.6 MiB/321.0 MiB] 79% Done \ [182/644 files][256.6 MiB/321.0 MiB] 79% Done \ [182/644 files][257.6 MiB/321.0 MiB] 80% Done \ [183/644 files][257.6 MiB/321.0 MiB] 80% Done \ [184/644 files][258.4 MiB/321.0 MiB] 80% Done \ [185/644 files][258.4 MiB/321.0 MiB] 80% Done \ [186/644 files][258.6 MiB/321.0 MiB] 80% Done \ [186/644 files][258.9 MiB/321.0 MiB] 80% Done \ [187/644 files][259.2 MiB/321.0 MiB] 80% Done \ [188/644 files][259.4 MiB/321.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsname.hh [Content-Type=text/x-c++hdr]... Step #8: \ [189/644 files][259.4 MiB/321.0 MiB] 80% Done \ [189/644 files][259.9 MiB/321.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/packetcache.hh [Content-Type=text/x-c++hdr]... Step #8: \ [189/644 files][261.0 MiB/321.0 MiB] 81% Done \ [190/644 files][261.0 MiB/321.0 MiB] 81% Done \ [191/644 files][261.0 MiB/321.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/iputils.hh [Content-Type=text/x-c++hdr]... Step #8: \ [192/644 files][263.9 MiB/321.0 MiB] 82% Done \ [192/644 files][264.2 MiB/321.0 MiB] 82% Done \ [193/644 files][264.4 MiB/321.0 MiB] 82% Done \ [194/644 files][264.7 MiB/321.0 MiB] 82% Done | | [195/644 files][265.8 MiB/321.0 MiB] 82% Done | [195/644 files][266.8 MiB/321.0 MiB] 83% Done | [196/644 files][270.4 MiB/321.0 MiB] 84% Done | [197/644 files][272.8 MiB/321.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/channel.cc [Content-Type=text/x-c++src]... Step #8: | [198/644 files][273.3 MiB/321.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist.hh [Content-Type=text/x-c++hdr]... Step #8: | [198/644 files][274.1 MiB/321.0 MiB] 85% Done | [198/644 files][275.1 MiB/321.0 MiB] 85% Done | [198/644 files][276.2 MiB/321.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/svc-records.cc [Content-Type=text/x-c++src]... Step #8: | [199/644 files][277.2 MiB/321.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/views.hh [Content-Type=text/x-c++hdr]... Step #8: | [200/644 files][277.4 MiB/321.0 MiB] 86% Done | [201/644 files][277.7 MiB/321.0 MiB] 86% Done | [202/644 files][277.7 MiB/321.0 MiB] 86% Done | [203/644 files][278.2 MiB/321.0 MiB] 86% Done | [204/644 files][278.7 MiB/321.0 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-dnsparser.cc [Content-Type=text/x-c++src]... Step #8: | [204/644 files][283.4 MiB/321.0 MiB] 88% Done | [204/644 files][284.2 MiB/321.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/ednssubnet.cc [Content-Type=text/x-c++src]... Step #8: | [205/644 files][285.0 MiB/321.0 MiB] 88% Done | [205/644 files][285.8 MiB/321.0 MiB] 89% Done | [205/644 files][286.0 MiB/321.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-dnsparser.hh [Content-Type=text/x-c++hdr]... Step #8: | [206/644 files][286.8 MiB/321.0 MiB] 89% Done | [207/644 files][286.8 MiB/321.0 MiB] 89% Done | [208/644 files][287.1 MiB/321.0 MiB] 89% Done | [209/644 files][289.1 MiB/321.0 MiB] 90% Done | [209/644 files][289.6 MiB/321.0 MiB] 90% Done | [210/644 files][292.8 MiB/321.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-protocols.hh [Content-Type=text/x-c++hdr]... Step #8: | [211/644 files][293.1 MiB/321.0 MiB] 91% Done | [211/644 files][293.1 MiB/321.0 MiB] 91% Done | [212/644 files][293.6 MiB/321.0 MiB] 91% Done | [213/644 files][293.6 MiB/321.0 MiB] 91% Done | [214/644 files][294.1 MiB/321.0 MiB] 91% Done | [214/644 files][294.1 MiB/321.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-rule-chains.hh [Content-Type=text/x-c++hdr]... Step #8: | [214/644 files][297.8 MiB/321.0 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-configuration.cc [Content-Type=text/x-c++src]... Step #8: | [214/644 files][299.8 MiB/321.0 MiB] 93% Done | [214/644 files][300.3 MiB/321.0 MiB] 93% Done | [215/644 files][300.6 MiB/321.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/channel.hh [Content-Type=text/x-c++hdr]... Step #8: | [215/644 files][301.4 MiB/321.0 MiB] 93% Done | [216/644 files][301.9 MiB/321.0 MiB] 94% Done | [217/644 files][301.9 MiB/321.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dns.cc [Content-Type=text/x-c++src]... Step #8: | [218/644 files][302.1 MiB/321.0 MiB] 94% Done | [218/644 files][302.6 MiB/321.0 MiB] 94% Done | [219/644 files][302.6 MiB/321.0 MiB] 94% Done | [220/644 files][302.9 MiB/321.0 MiB] 94% Done | [221/644 files][303.9 MiB/321.0 MiB] 94% Done | [222/644 files][305.5 MiB/321.0 MiB] 95% Done | [223/644 files][307.0 MiB/321.0 MiB] 95% Done | [224/644 files][307.6 MiB/321.0 MiB] 95% Done | [225/644 files][309.6 MiB/321.0 MiB] 96% Done | [226/644 files][311.4 MiB/321.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-cache.hh [Content-Type=text/x-c++hdr]... Step #8: | [226/644 files][312.0 MiB/321.0 MiB] 97% Done | [227/644 files][314.3 MiB/321.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/qtype.cc [Content-Type=text/x-c++src]... Step #8: | [227/644 files][314.8 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/lock.hh [Content-Type=text/x-c++hdr]... Step #8: | [228/644 files][315.0 MiB/321.0 MiB] 98% Done | [228/644 files][315.0 MiB/321.0 MiB] 98% Done | [229/644 files][315.6 MiB/321.0 MiB] 98% Done | [230/644 files][315.6 MiB/321.0 MiB] 98% Done | [231/644 files][316.0 MiB/321.0 MiB] 98% Done | [232/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/misc.cc [Content-Type=text/x-c++src]... Step #8: | [232/644 files][316.0 MiB/321.0 MiB] 98% Done | [233/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-cache.cc [Content-Type=text/x-c++src]... Step #8: | [233/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/stat_t.hh [Content-Type=text/x-c++hdr]... Step #8: | [234/644 files][316.0 MiB/321.0 MiB] 98% Done | [234/644 files][316.0 MiB/321.0 MiB] 98% Done | [235/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/ednsoptions.hh [Content-Type=text/x-c++hdr]... Step #8: | [235/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/ednssubnet.hh [Content-Type=text/x-c++hdr]... Step #8: | [235/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-idstate.hh [Content-Type=text/x-c++hdr]... Step #8: | [235/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-dnsquestion.cc [Content-Type=text/x-c++src]... Step #8: | [235/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/ednsoptions.cc [Content-Type=text/x-c++src]... Step #8: | [235/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/burtle.hh [Content-Type=text/x-c++hdr]... Step #8: | [235/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-protocols.cc [Content-Type=text/x-c++src]... Step #8: | [235/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnswriter.hh [Content-Type=text/x-c++hdr]... Step #8: | [235/644 files][316.0 MiB/321.0 MiB] 98% Done | [236/644 files][316.0 MiB/321.0 MiB] 98% Done | [237/644 files][316.0 MiB/321.0 MiB] 98% Done | [238/644 files][316.0 MiB/321.0 MiB] 98% Done | [239/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/pdnsexception.hh [Content-Type=text/x-c++hdr]... Step #8: | [239/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsparser.cc [Content-Type=text/x-c++src]... Step #8: | [239/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/svc-records.hh [Content-Type=text/x-c++hdr]... Step #8: | [240/644 files][316.0 MiB/321.0 MiB] 98% Done | [240/644 files][316.0 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsname.cc [Content-Type=text/x-c++src]... Step #8: | [241/644 files][316.0 MiB/321.0 MiB] 98% Done | [241/644 files][316.1 MiB/321.0 MiB] 98% Done | [242/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/ext/arc4random/chacha_private.h [Content-Type=text/x-chdr]... Step #8: | [242/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/ext/arc4random/arc4random_uniform.c [Content-Type=text/x-csrc]... Step #8: | [242/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/dnsdist-ecs.cc [Content-Type=text/x-c++src]... Step #8: | [242/644 files][316.1 MiB/321.0 MiB] 98% Done | [243/644 files][316.1 MiB/321.0 MiB] 98% Done | [244/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/yahttp/yahttp/utility.hpp [Content-Type=text/x-c++hdr]... Step #8: | [244/644 files][316.1 MiB/321.0 MiB] 98% Done | [245/644 files][316.1 MiB/321.0 MiB] 98% Done | [246/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/ext/arc4random/arc4random.h [Content-Type=text/x-chdr]... Step #8: | [246/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/ext/arc4random/arc4random.c [Content-Type=text/x-csrc]... Step #8: | [246/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/yahttp/yahttp/reqresp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/yahttp/yahttp/reqresp.hpp [Content-Type=text/x-c++hdr]... Step #8: | [246/644 files][316.1 MiB/321.0 MiB] 98% Done | [247/644 files][316.1 MiB/321.0 MiB] 98% Done | [247/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/yahttp/yahttp/cookie.hpp [Content-Type=text/x-c++hdr]... Step #8: | [247/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/yahttp/yahttp/url.hpp [Content-Type=text/x-c++hdr]... Step #8: | [247/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/arc4random/chacha_private.h [Content-Type=text/x-chdr]... Step #8: | [247/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/yahttp/yahttp/exception.hpp [Content-Type=text/x-c++hdr]... Step #8: | [247/644 files][316.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/arc4random/arc4random_uniform.c [Content-Type=text/x-csrc]... Step #8: | [247/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/arc4random/arc4random.h [Content-Type=text/x-chdr]... Step #8: | [247/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/arc4random/bsd-getentropy.c [Content-Type=text/x-csrc]... Step #8: | [247/644 files][316.2 MiB/321.0 MiB] 98% Done | [247/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/ext/arc4random/arc4random.c [Content-Type=text/x-csrc]... Step #8: | [247/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [247/644 files][316.2 MiB/321.0 MiB] 98% Done | [248/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [248/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: | [249/644 files][316.2 MiB/321.0 MiB] 98% Done | [249/644 files][316.2 MiB/321.0 MiB] 98% Done | [249/644 files][316.2 MiB/321.0 MiB] 98% Done | [250/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: | [250/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [250/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: | [251/644 files][316.2 MiB/321.0 MiB] 98% Done | [251/644 files][316.2 MiB/321.0 MiB] 98% Done | [252/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [252/644 files][316.2 MiB/321.0 MiB] 98% Done | [252/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: | [252/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: | [252/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [253/644 files][316.2 MiB/321.0 MiB] 98% Done | [254/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: | [254/644 files][316.2 MiB/321.0 MiB] 98% Done | [254/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [254/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: | [255/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: | [255/644 files][316.2 MiB/321.0 MiB] 98% Done | [255/644 files][316.2 MiB/321.0 MiB] 98% Done | [255/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: | [255/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: | [255/644 files][316.2 MiB/321.0 MiB] 98% Done | [255/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: | [255/644 files][316.2 MiB/321.0 MiB] 98% Done | [255/644 files][316.2 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pdns/pdns/dnsdistdist/ext/arc4random/bsd-getentropy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: | [255/644 files][316.3 MiB/321.0 MiB] 98% Done | [255/644 files][316.3 MiB/321.0 MiB] 98% Done | [255/644 files][316.3 MiB/321.0 MiB] 98% Done | [256/644 files][316.5 MiB/321.0 MiB] 98% Done | [257/644 files][316.5 MiB/321.0 MiB] 98% Done | [258/644 files][316.5 MiB/321.0 MiB] 98% Done | [259/644 files][316.5 MiB/321.0 MiB] 98% Done | [260/644 files][316.5 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: | [260/644 files][316.6 MiB/321.0 MiB] 98% Done | [261/644 files][316.6 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: | [261/644 files][316.6 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: | [261/644 files][316.7 MiB/321.0 MiB] 98% Done | [261/644 files][316.7 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: | [261/644 files][316.8 MiB/321.0 MiB] 98% Done | [262/644 files][317.1 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: | [262/644 files][317.3 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: | [262/644 files][317.3 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: | [262/644 files][317.3 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [262/644 files][317.3 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: | [262/644 files][317.3 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/shared_mutex [Content-Type=application/octet-stream]... Step #8: | [262/644 files][317.3 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: | [262/644 files][317.4 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: | [262/644 files][317.5 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]... Step #8: | [262/644 files][317.5 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: | [262/644 files][317.5 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: | [262/644 files][317.5 MiB/321.0 MiB] 98% Done | [262/644 files][317.5 MiB/321.0 MiB] 98% Done | [263/644 files][317.5 MiB/321.0 MiB] 98% Done | [264/644 files][317.5 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: | [264/644 files][317.5 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: | [264/644 files][317.5 MiB/321.0 MiB] 98% Done | [264/644 files][317.5 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: | [264/644 files][317.5 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: | [264/644 files][317.5 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: | [264/644 files][317.5 MiB/321.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: | [265/644 files][317.6 MiB/321.0 MiB] 98% Done | [266/644 files][317.6 MiB/321.0 MiB] 98% Done | [266/644 files][317.6 MiB/321.0 MiB] 98% Done | [267/644 files][317.7 MiB/321.0 MiB] 98% Done | [268/644 files][317.7 MiB/321.0 MiB] 98% Done | [269/644 files][317.7 MiB/321.0 MiB] 98% Done | [270/644 files][317.8 MiB/321.0 MiB] 99% Done | [271/644 files][317.8 MiB/321.0 MiB] 99% Done | [272/644 files][317.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: | [272/644 files][317.8 MiB/321.0 MiB] 99% Done | [273/644 files][318.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: | [273/644 files][318.0 MiB/321.0 MiB] 99% Done | [274/644 files][318.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: | [274/644 files][318.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]... Step #8: | [274/644 files][318.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [274/644 files][318.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: | [274/644 files][318.0 MiB/321.0 MiB] 99% Done | [274/644 files][318.2 MiB/321.0 MiB] 99% Done | [275/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: | [275/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: | [275/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: | [275/644 files][318.2 MiB/321.0 MiB] 99% Done | [275/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: | [275/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: | [275/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: | [275/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: | [275/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: | [275/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: | [275/644 files][318.2 MiB/321.0 MiB] 99% Done | [275/644 files][318.2 MiB/321.0 MiB] 99% Done | [275/644 files][318.2 MiB/321.0 MiB] 99% Done | [276/644 files][318.2 MiB/321.0 MiB] 99% Done | [277/644 files][318.2 MiB/321.0 MiB] 99% Done | [278/644 files][318.2 MiB/321.0 MiB] 99% Done | [279/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: | [279/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: | [279/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_backward.h [Content-Type=text/x-chdr]... Step #8: | [279/644 files][318.2 MiB/321.0 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: / [279/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: / [279/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: / [280/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [280/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each_segment.h [Content-Type=text/x-chdr]... Step #8: / [280/644 files][318.2 MiB/321.0 MiB] 99% Done / [281/644 files][318.2 MiB/321.0 MiB] 99% Done / [282/644 files][318.2 MiB/321.0 MiB] 99% Done / [283/644 files][318.2 MiB/321.0 MiB] 99% Done / [284/644 files][318.2 MiB/321.0 MiB] 99% Done / [284/644 files][318.2 MiB/321.0 MiB] 99% Done / [285/644 files][318.2 MiB/321.0 MiB] 99% Done / [286/644 files][318.2 MiB/321.0 MiB] 99% Done / [287/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: / [287/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [288/644 files][318.2 MiB/321.0 MiB] 99% Done / [288/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: / [289/644 files][318.2 MiB/321.0 MiB] 99% Done / [290/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: / [291/644 files][318.2 MiB/321.0 MiB] 99% Done / [292/644 files][318.2 MiB/321.0 MiB] 99% Done / [292/644 files][318.2 MiB/321.0 MiB] 99% Done / [293/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: / [294/644 files][318.2 MiB/321.0 MiB] 99% Done / [294/644 files][318.2 MiB/321.0 MiB] 99% Done / [295/644 files][318.2 MiB/321.0 MiB] 99% Done / [295/644 files][318.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: / [295/644 files][318.3 MiB/321.0 MiB] 99% Done / [295/644 files][318.3 MiB/321.0 MiB] 99% Done / [295/644 files][318.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [296/644 files][318.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: / [297/644 files][318.3 MiB/321.0 MiB] 99% Done / [298/644 files][318.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: / [299/644 files][318.3 MiB/321.0 MiB] 99% Done / [300/644 files][318.3 MiB/321.0 MiB] 99% Done / [300/644 files][318.3 MiB/321.0 MiB] 99% Done / [300/644 files][318.3 MiB/321.0 MiB] 99% Done / [300/644 files][318.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [301/644 files][318.3 MiB/321.0 MiB] 99% Done / [302/644 files][318.3 MiB/321.0 MiB] 99% Done / [302/644 files][318.3 MiB/321.0 MiB] 99% Done / [303/644 files][318.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: / [303/644 files][318.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: / [304/644 files][318.3 MiB/321.0 MiB] 99% Done / [304/644 files][318.3 MiB/321.0 MiB] 99% Done / [305/644 files][318.3 MiB/321.0 MiB] 99% Done / [306/644 files][318.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: / [307/644 files][318.4 MiB/321.0 MiB] 99% Done / [308/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [308/644 files][318.4 MiB/321.0 MiB] 99% Done / [309/644 files][318.4 MiB/321.0 MiB] 99% Done / [309/644 files][318.4 MiB/321.0 MiB] 99% Done / [310/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: / [311/644 files][318.4 MiB/321.0 MiB] 99% Done / [312/644 files][318.4 MiB/321.0 MiB] 99% Done / [313/644 files][318.4 MiB/321.0 MiB] 99% Done / [314/644 files][318.4 MiB/321.0 MiB] 99% Done / [314/644 files][318.4 MiB/321.0 MiB] 99% Done / [315/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [315/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: / [315/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: / [315/644 files][318.4 MiB/321.0 MiB] 99% Done / [316/644 files][318.4 MiB/321.0 MiB] 99% Done / [317/644 files][318.4 MiB/321.0 MiB] 99% Done / [318/644 files][318.4 MiB/321.0 MiB] 99% Done / [319/644 files][318.4 MiB/321.0 MiB] 99% Done / [320/644 files][318.4 MiB/321.0 MiB] 99% Done / [321/644 files][318.4 MiB/321.0 MiB] 99% Done / [322/644 files][318.4 MiB/321.0 MiB] 99% Done / [323/644 files][318.4 MiB/321.0 MiB] 99% Done / [324/644 files][318.4 MiB/321.0 MiB] 99% Done / [325/644 files][318.4 MiB/321.0 MiB] 99% Done / [326/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: / [326/644 files][318.4 MiB/321.0 MiB] 99% Done / [327/644 files][318.4 MiB/321.0 MiB] 99% Done / [328/644 files][318.4 MiB/321.0 MiB] 99% Done / [329/644 files][318.4 MiB/321.0 MiB] 99% Done / [330/644 files][318.4 MiB/321.0 MiB] 99% Done / [331/644 files][318.4 MiB/321.0 MiB] 99% Done / [332/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [332/644 files][318.4 MiB/321.0 MiB] 99% Done / [333/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: / [333/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [333/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [333/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/binary_search.h [Content-Type=text/x-chdr]... Step #8: / [333/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: / [334/644 files][318.4 MiB/321.0 MiB] 99% Done / [335/644 files][318.4 MiB/321.0 MiB] 99% Done / [336/644 files][318.4 MiB/321.0 MiB] 99% Done / [337/644 files][318.4 MiB/321.0 MiB] 99% Done / [338/644 files][318.4 MiB/321.0 MiB] 99% Done / [339/644 files][318.4 MiB/321.0 MiB] 99% Done / [340/644 files][318.4 MiB/321.0 MiB] 99% Done / [341/644 files][318.4 MiB/321.0 MiB] 99% Done / [341/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [342/644 files][318.4 MiB/321.0 MiB] 99% Done / [342/644 files][318.4 MiB/321.0 MiB] 99% Done / [343/644 files][318.4 MiB/321.0 MiB] 99% Done / [344/644 files][318.4 MiB/321.0 MiB] 99% Done / [345/644 files][318.4 MiB/321.0 MiB] 99% Done / [346/644 files][318.4 MiB/321.0 MiB] 99% Done / [347/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: / [347/644 files][318.4 MiB/321.0 MiB] 99% Done / [348/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [348/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: / [348/644 files][318.4 MiB/321.0 MiB] 99% Done / [349/644 files][318.4 MiB/321.0 MiB] 99% Done / [350/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: / [350/644 files][318.4 MiB/321.0 MiB] 99% Done / [351/644 files][318.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/popcount.h [Content-Type=text/x-chdr]... Step #8: / [351/644 files][318.4 MiB/321.0 MiB] 99% Done / [352/644 files][318.5 MiB/321.0 MiB] 99% Done / [353/644 files][318.5 MiB/321.0 MiB] 99% Done / [354/644 files][318.5 MiB/321.0 MiB] 99% Done / [355/644 files][318.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: / [356/644 files][318.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: / [356/644 files][318.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/invert_if.h [Content-Type=text/x-chdr]... Step #8: / [357/644 files][318.5 MiB/321.0 MiB] 99% Done / [357/644 files][318.5 MiB/321.0 MiB] 99% Done / [358/644 files][318.5 MiB/321.0 MiB] 99% Done / [359/644 files][318.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [359/644 files][318.5 MiB/321.0 MiB] 99% Done / [360/644 files][318.5 MiB/321.0 MiB] 99% Done / [360/644 files][318.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [360/644 files][318.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [360/644 files][318.5 MiB/321.0 MiB] 99% Done / [361/644 files][318.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: / [362/644 files][318.5 MiB/321.0 MiB] 99% Done / [363/644 files][318.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [363/644 files][318.5 MiB/321.0 MiB] 99% Done / [363/644 files][318.5 MiB/321.0 MiB] 99% Done / [364/644 files][318.5 MiB/321.0 MiB] 99% Done / [365/644 files][318.5 MiB/321.0 MiB] 99% Done / [366/644 files][318.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [367/644 files][318.5 MiB/321.0 MiB] 99% Done / [368/644 files][318.5 MiB/321.0 MiB] 99% Done / [369/644 files][318.5 MiB/321.0 MiB] 99% Done / [370/644 files][318.5 MiB/321.0 MiB] 99% Done / [370/644 files][318.5 MiB/321.0 MiB] 99% Done / [371/644 files][318.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: / [372/644 files][318.6 MiB/321.0 MiB] 99% Done / [372/644 files][318.6 MiB/321.0 MiB] 99% Done / [373/644 files][318.6 MiB/321.0 MiB] 99% Done / [374/644 files][318.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [375/644 files][318.6 MiB/321.0 MiB] 99% Done / [375/644 files][318.6 MiB/321.0 MiB] 99% Done / [376/644 files][318.6 MiB/321.0 MiB] 99% Done / [377/644 files][318.6 MiB/321.0 MiB] 99% Done / [378/644 files][318.6 MiB/321.0 MiB] 99% Done / [379/644 files][318.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [379/644 files][318.6 MiB/321.0 MiB] 99% Done / [380/644 files][318.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [380/644 files][318.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [380/644 files][318.6 MiB/321.0 MiB] 99% Done / [381/644 files][318.6 MiB/321.0 MiB] 99% Done / [382/644 files][318.6 MiB/321.0 MiB] 99% Done / [383/644 files][318.6 MiB/321.0 MiB] 99% Done / [384/644 files][318.6 MiB/321.0 MiB] 99% Done / [385/644 files][318.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [385/644 files][318.6 MiB/321.0 MiB] 99% Done / [386/644 files][318.6 MiB/321.0 MiB] 99% Done / [387/644 files][318.6 MiB/321.0 MiB] 99% Done / [388/644 files][318.6 MiB/321.0 MiB] 99% Done / [389/644 files][318.7 MiB/321.0 MiB] 99% Done / [390/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [390/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [390/644 files][318.7 MiB/321.0 MiB] 99% Done / [391/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: / [391/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [391/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: / [391/644 files][318.7 MiB/321.0 MiB] 99% Done / [391/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [392/644 files][318.7 MiB/321.0 MiB] 99% Done / [392/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [392/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [392/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [392/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [392/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: / [392/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: / [392/644 files][318.7 MiB/321.0 MiB] 99% Done / [393/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [393/644 files][318.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: / [394/644 files][318.8 MiB/321.0 MiB] 99% Done / [394/644 files][318.8 MiB/321.0 MiB] 99% Done / [395/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: / [395/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: / [395/644 files][318.8 MiB/321.0 MiB] 99% Done / [396/644 files][318.8 MiB/321.0 MiB] 99% Done / [397/644 files][318.8 MiB/321.0 MiB] 99% Done / [398/644 files][318.8 MiB/321.0 MiB] 99% Done / [399/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / [399/644 files][318.8 MiB/321.0 MiB] 99% Done / [400/644 files][318.8 MiB/321.0 MiB] 99% Done / [401/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: / [402/644 files][318.8 MiB/321.0 MiB] 99% Done / [403/644 files][318.8 MiB/321.0 MiB] 99% Done / [403/644 files][318.8 MiB/321.0 MiB] 99% Done / [404/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: / [404/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [404/644 files][318.8 MiB/321.0 MiB] 99% Done / [405/644 files][318.8 MiB/321.0 MiB] 99% Done / [405/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [405/644 files][318.8 MiB/321.0 MiB] 99% Done / [406/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: / [406/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: / [406/644 files][318.8 MiB/321.0 MiB] 99% Done / [407/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: / [407/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: / [407/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [407/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: / [407/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: / [407/644 files][318.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: / [407/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: / [407/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: / [407/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [407/644 files][318.9 MiB/321.0 MiB] 99% Done / [408/644 files][318.9 MiB/321.0 MiB] 99% Done / [409/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [409/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: / [409/644 files][318.9 MiB/321.0 MiB] 99% Done / [409/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: / [409/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [410/644 files][318.9 MiB/321.0 MiB] 99% Done / [410/644 files][318.9 MiB/321.0 MiB] 99% Done / [411/644 files][318.9 MiB/321.0 MiB] 99% Done / [412/644 files][318.9 MiB/321.0 MiB] 99% Done / [413/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: / [414/644 files][318.9 MiB/321.0 MiB] 99% Done / [414/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: / [414/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: / [415/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]... Step #8: / [415/644 files][318.9 MiB/321.0 MiB] 99% Done / [416/644 files][318.9 MiB/321.0 MiB] 99% Done / [416/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [416/644 files][318.9 MiB/321.0 MiB] 99% Done / [416/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: / [416/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [416/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: / [416/644 files][318.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [416/644 files][318.9 MiB/321.0 MiB] 99% Done - - [417/644 files][319.0 MiB/321.0 MiB] 99% Done - [418/644 files][319.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [418/644 files][319.0 MiB/321.0 MiB] 99% Done - [419/644 files][319.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [420/644 files][319.0 MiB/321.0 MiB] 99% Done - [420/644 files][319.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [420/644 files][319.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: - [420/644 files][319.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/neighbour.h [Content-Type=text/x-chdr]... Step #8: - [420/644 files][319.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netlink.h [Content-Type=text/x-chdr]... Step #8: - [420/644 files][319.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [420/644 files][319.1 MiB/321.0 MiB] 99% Done - [421/644 files][319.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [422/644 files][319.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [423/644 files][319.1 MiB/321.0 MiB] 99% Done - [423/644 files][319.2 MiB/321.0 MiB] 99% Done - [423/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/rtnetlink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: - [423/644 files][319.2 MiB/321.0 MiB] 99% Done - [423/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [423/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [423/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]... Step #8: - [423/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/cpu-set.h [Content-Type=text/x-chdr]... Step #8: - [423/644 files][319.2 MiB/321.0 MiB] 99% Done - [424/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [424/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [424/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [424/644 files][319.2 MiB/321.0 MiB] 99% Done - [424/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [425/644 files][319.2 MiB/321.0 MiB] 99% Done - [425/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [425/644 files][319.2 MiB/321.0 MiB] 99% Done - [426/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [427/644 files][319.2 MiB/321.0 MiB] 99% Done - [427/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/placement_new.hpp [Content-Type=text/x-c++hdr]... Step #8: - [427/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [427/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [427/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: - [428/644 files][319.2 MiB/321.0 MiB] 99% Done - [428/644 files][319.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [428/644 files][319.3 MiB/321.0 MiB] 99% Done - [429/644 files][319.3 MiB/321.0 MiB] 99% Done - [430/644 files][319.3 MiB/321.0 MiB] 99% Done - [431/644 files][319.3 MiB/321.0 MiB] 99% Done - [432/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [432/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [432/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [432/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: - [432/644 files][319.3 MiB/321.0 MiB] 99% Done - [432/644 files][319.3 MiB/321.0 MiB] 99% Done - [433/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [434/644 files][319.3 MiB/321.0 MiB] 99% Done - [434/644 files][319.3 MiB/321.0 MiB] 99% Done - [435/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: - [435/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [435/644 files][319.3 MiB/321.0 MiB] 99% Done - [436/644 files][319.3 MiB/321.0 MiB] 99% Done - [437/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [437/644 files][319.3 MiB/321.0 MiB] 99% Done - [438/644 files][319.3 MiB/321.0 MiB] 99% Done - [439/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [440/644 files][319.3 MiB/321.0 MiB] 99% Done - [440/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [440/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: - [440/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [440/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: - [440/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: - [440/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/none.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [440/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/throw_exception.hpp [Content-Type=text/x-c++hdr]... Step #8: - [440/644 files][319.3 MiB/321.0 MiB] 99% Done - [441/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/function/function_template.hpp [Content-Type=text/x-c++hdr]... Step #8: - [441/644 files][319.3 MiB/321.0 MiB] 99% Done - [441/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/function/function_base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [442/644 files][319.3 MiB/321.0 MiB] 99% Done - [442/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/string.hpp [Content-Type=text/x-c++hdr]... Step #8: - [443/644 files][319.3 MiB/321.0 MiB] 99% Done - [444/644 files][319.3 MiB/321.0 MiB] 99% Done - [444/644 files][319.3 MiB/321.0 MiB] 99% Done - [444/644 files][319.3 MiB/321.0 MiB] 99% Done - [445/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/none_t.hpp [Content-Type=text/x-c++hdr]... Step #8: - [446/644 files][319.3 MiB/321.0 MiB] 99% Done - [446/644 files][319.3 MiB/321.0 MiB] 99% Done - [447/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/allocator_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [447/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/throw_exception.hpp [Content-Type=text/x-c++hdr]... Step #8: - [448/644 files][319.3 MiB/321.0 MiB] 99% Done - [449/644 files][319.3 MiB/321.0 MiB] 99% Done - [449/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/static_vector.hpp [Content-Type=text/x-c++hdr]... Step #8: - [450/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/new_allocator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [450/644 files][319.3 MiB/321.0 MiB] 99% Done - [450/644 files][319.3 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/vector.hpp [Content-Type=text/x-c++hdr]... Step #8: - [450/644 files][319.4 MiB/321.0 MiB] 99% Done - [451/644 files][319.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/alloc_helpers.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/allocation_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [451/644 files][319.4 MiB/321.0 MiB] 99% Done - [451/644 files][319.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/std_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [452/644 files][319.4 MiB/321.0 MiB] 99% Done - [452/644 files][319.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/version_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [453/644 files][319.4 MiB/321.0 MiB] 99% Done - [454/644 files][319.4 MiB/321.0 MiB] 99% Done - [454/644 files][319.4 MiB/321.0 MiB] 99% Done - [455/644 files][319.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/min_max.hpp [Content-Type=text/x-c++hdr]... Step #8: - [455/644 files][319.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/advanced_insert_int.hpp [Content-Type=text/x-c++hdr]... Step #8: - [456/644 files][319.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/copy_move_algo.hpp [Content-Type=text/x-c++hdr]... Step #8: - [456/644 files][319.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/next_capacity.hpp [Content-Type=text/x-c++hdr]... Step #8: - [456/644 files][319.4 MiB/321.0 MiB] 99% Done - [456/644 files][319.4 MiB/321.0 MiB] 99% Done - [457/644 files][319.4 MiB/321.0 MiB] 99% Done - [458/644 files][319.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/iterators.hpp [Content-Type=text/x-c++hdr]... Step #8: - [458/644 files][319.4 MiB/321.0 MiB] 99% Done - [459/644 files][319.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/move/adl_move_swap.hpp [Content-Type=text/x-c++hdr]... Step #8: - [459/644 files][319.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/move/utility_core.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/move/detail/type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [459/644 files][319.6 MiB/321.0 MiB] 99% Done - [460/644 files][319.6 MiB/321.0 MiB] 99% Done - [460/644 files][319.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/move/detail/meta_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][319.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/move/detail/addressof.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/move/detail/iterator_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][319.8 MiB/321.0 MiB] 99% Done - [461/644 files][319.8 MiB/321.0 MiB] 99% Done - [461/644 files][319.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/move/detail/reverse_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/move/detail/to_raw_pointer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][319.9 MiB/321.0 MiB] 99% Done - [461/644 files][319.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/move/detail/meta_utils_core.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][319.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/move/detail/force_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/intrusive/pointer_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][319.9 MiB/321.0 MiB] 99% Done - [461/644 files][319.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/optional/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][319.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/intrusive/detail/iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][319.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/optional/detail/optional_relops.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][319.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/optional/detail/optional_aligned_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][319.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/container_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][319.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/container/detail/allocator_version_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/optional/detail/optional_trivially_copyable_base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.0 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/circular_buffer/details.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/circular_buffer/base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/config/detail/suffix.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/range/distance.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/range/const_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/range/begin.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/range/as_literal.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/range/empty.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/range/iterator_range_core.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/range/end.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/range/mutable_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/iterator/iterator_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/range/algorithm/equal.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/range/detail/safe_bool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/iterator/iterator_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/type_traits/type_with_alignment.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.1 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/type_traits/integral_constant.hpp [Content-Type=text/x-c++hdr]... Step #8: - [461/644 files][320.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/type_traits/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: - [462/644 files][320.2 MiB/321.0 MiB] 99% Done - [463/644 files][320.2 MiB/321.0 MiB] 99% Done - [464/644 files][320.2 MiB/321.0 MiB] 99% Done - [465/644 files][320.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/iterator/iterator_facade.hpp [Content-Type=text/x-c++hdr]... Step #8: - [466/644 files][320.2 MiB/321.0 MiB] 99% Done - [467/644 files][320.2 MiB/321.0 MiB] 99% Done - [468/644 files][320.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/type_traits/detail/yes_no_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [469/644 files][320.2 MiB/321.0 MiB] 99% Done - [470/644 files][320.2 MiB/321.0 MiB] 99% Done - [471/644 files][320.2 MiB/321.0 MiB] 99% Done - [471/644 files][320.2 MiB/321.0 MiB] 99% Done - [472/644 files][320.2 MiB/321.0 MiB] 99% Done - [473/644 files][320.2 MiB/321.0 MiB] 99% Done - [474/644 files][320.2 MiB/321.0 MiB] 99% Done - [475/644 files][320.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/iterator/iterator_categories.hpp [Content-Type=text/x-c++hdr]... Step #8: - [476/644 files][320.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/type_traits/remove_const.hpp [Content-Type=text/x-c++hdr]... Step #8: - [477/644 files][320.2 MiB/321.0 MiB] 99% Done - [478/644 files][320.2 MiB/321.0 MiB] 99% Done - [479/644 files][320.2 MiB/321.0 MiB] 99% Done - [480/644 files][320.2 MiB/321.0 MiB] 99% Done - [481/644 files][320.2 MiB/321.0 MiB] 99% Done - [482/644 files][320.2 MiB/321.0 MiB] 99% Done - [483/644 files][320.2 MiB/321.0 MiB] 99% Done - [484/644 files][320.2 MiB/321.0 MiB] 99% Done - [485/644 files][320.2 MiB/321.0 MiB] 99% Done - [486/644 files][320.2 MiB/321.0 MiB] 99% Done - [487/644 files][320.2 MiB/321.0 MiB] 99% Done - [488/644 files][320.2 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/iterator/distance.hpp [Content-Type=text/x-c++hdr]... Step #8: - [489/644 files][320.2 MiB/321.0 MiB] 99% Done - [489/644 files][320.2 MiB/321.0 MiB] 99% Done - [489/644 files][320.2 MiB/321.0 MiB] 99% Done - [490/644 files][320.2 MiB/321.0 MiB] 99% Done - [490/644 files][320.2 MiB/321.0 MiB] 99% Done - [490/644 files][320.2 MiB/321.0 MiB] 99% Done - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/iterator/detail/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/iterator/transform_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/type_traits/conditional.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/iter_find.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/split.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/trim.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/replace.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/classification.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/compare.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/formatter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/erase.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/find_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/finder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/join.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/predicate_facade.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.4 MiB/321.0 MiB] 99% Done - [490/644 files][320.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/predicate.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/644 files][320.5 MiB/321.0 MiB] 99% Done - [491/644 files][320.5 MiB/321.0 MiB] 99% Done - [492/644 files][320.5 MiB/321.0 MiB] 99% Done - [493/644 files][320.5 MiB/321.0 MiB] 99% Done - [494/644 files][320.5 MiB/321.0 MiB] 99% Done - [495/644 files][320.5 MiB/321.0 MiB] 99% Done - [496/644 files][320.5 MiB/321.0 MiB] 99% Done - [497/644 files][320.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/trim.hpp [Content-Type=text/x-c++hdr]... Step #8: - [498/644 files][320.5 MiB/321.0 MiB] 99% Done - [499/644 files][320.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/find_format.hpp [Content-Type=text/x-c++hdr]... Step #8: - [500/644 files][320.5 MiB/321.0 MiB] 99% Done - [501/644 files][320.5 MiB/321.0 MiB] 99% Done - [502/644 files][320.5 MiB/321.0 MiB] 99% Done - [503/644 files][320.5 MiB/321.0 MiB] 99% Done - [504/644 files][320.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/replace_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: - [505/644 files][320.5 MiB/321.0 MiB] 99% Done - [506/644 files][320.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/sequence.hpp [Content-Type=text/x-c++hdr]... Step #8: - [507/644 files][320.5 MiB/321.0 MiB] 99% Done - [508/644 files][320.5 MiB/321.0 MiB] 99% Done - [509/644 files][320.5 MiB/321.0 MiB] 99% Done - [510/644 files][320.5 MiB/321.0 MiB] 99% Done - [511/644 files][320.5 MiB/321.0 MiB] 99% Done - [512/644 files][320.5 MiB/321.0 MiB] 99% Done - [513/644 files][320.5 MiB/321.0 MiB] 99% Done - [514/644 files][320.5 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/classification.hpp [Content-Type=text/x-c++hdr]... Step #8: - [515/644 files][320.5 MiB/321.0 MiB] 99% Done - [516/644 files][320.5 MiB/321.0 MiB] 99% Done - [517/644 files][320.5 MiB/321.0 MiB] 99% Done - [518/644 files][320.6 MiB/321.0 MiB] 99% Done - [518/644 files][320.6 MiB/321.0 MiB] 99% Done - [518/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/util.hpp [Content-Type=text/x-c++hdr]... Step #8: - [519/644 files][320.6 MiB/321.0 MiB] 99% Done - [519/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/find_format_store.hpp [Content-Type=text/x-c++hdr]... Step #8: - [519/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/formatter.hpp [Content-Type=text/x-c++hdr]... Step #8: - [519/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/find_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [519/644 files][320.6 MiB/321.0 MiB] 99% Done - [519/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/finder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [520/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/find_format.hpp [Content-Type=text/x-c++hdr]... Step #8: - [521/644 files][320.6 MiB/321.0 MiB] 99% Done - [522/644 files][320.6 MiB/321.0 MiB] 99% Done - [523/644 files][320.6 MiB/321.0 MiB] 99% Done - [524/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/algorithm/string/detail/find_format_all.hpp [Content-Type=text/x-c++hdr]... Step #8: - [524/644 files][320.6 MiB/321.0 MiB] 99% Done - [525/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/exception/exception.hpp [Content-Type=text/x-c++hdr]... Step #8: - [526/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/mpl/arg_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [527/644 files][320.6 MiB/321.0 MiB] 99% Done - [528/644 files][320.6 MiB/321.0 MiB] 99% Done - [529/644 files][320.6 MiB/321.0 MiB] 99% Done - [530/644 files][320.6 MiB/321.0 MiB] 99% Done - [531/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/utility/base_from_member.hpp [Content-Type=text/x-c++hdr]... Step #8: - [532/644 files][320.6 MiB/321.0 MiB] 99% Done - [533/644 files][320.6 MiB/321.0 MiB] 99% Done - [534/644 files][320.6 MiB/321.0 MiB] 99% Done - [535/644 files][320.6 MiB/321.0 MiB] 99% Done - [536/644 files][320.6 MiB/321.0 MiB] 99% Done - [537/644 files][320.6 MiB/321.0 MiB] 99% Done - [538/644 files][320.6 MiB/321.0 MiB] 99% Done - [539/644 files][320.6 MiB/321.0 MiB] 99% Done - [540/644 files][320.6 MiB/321.0 MiB] 99% Done - [541/644 files][320.6 MiB/321.0 MiB] 99% Done - [542/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/mpl/void_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [542/644 files][320.6 MiB/321.0 MiB] 99% Done - [542/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/mpl/integral_c_tag.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/mpl/bool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [542/644 files][320.6 MiB/321.0 MiB] 99% Done - [543/644 files][320.6 MiB/321.0 MiB] 99% Done - [543/644 files][320.6 MiB/321.0 MiB] 99% Done - [543/644 files][320.6 MiB/321.0 MiB] 99% Done - [543/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/mpl/if.hpp [Content-Type=text/x-c++hdr]... Step #8: - [543/644 files][320.6 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/mpl/aux_/na_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [543/644 files][320.7 MiB/321.0 MiB] 99% Done - [543/644 files][320.7 MiB/321.0 MiB] 99% Done - [543/644 files][320.7 MiB/321.0 MiB] 99% Done - [543/644 files][320.7 MiB/321.0 MiB] 99% Done - [543/644 files][320.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/mpl/aux_/preprocessed/gcc/arg.hpp [Content-Type=text/x-c++hdr]... Step #8: - [543/644 files][320.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/mpl/bool_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: - [543/644 files][320.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/core/use_default.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/mpl/aux_/preprocessed/gcc/placeholders.hpp [Content-Type=text/x-c++hdr]... Step #8: - [543/644 files][320.7 MiB/321.0 MiB] 99% Done - [543/644 files][320.7 MiB/321.0 MiB] 99% Done - [544/644 files][320.7 MiB/321.0 MiB] 99% Done - [545/644 files][320.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/core/addressof.hpp [Content-Type=text/x-c++hdr]... Step #8: - [545/644 files][320.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/core/allocator_access.hpp [Content-Type=text/x-c++hdr]... Step #8: - [545/644 files][320.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/core/empty_value.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/core/noncopyable.hpp [Content-Type=text/x-c++hdr]... Step #8: - [545/644 files][320.7 MiB/321.0 MiB] 99% Done - [545/644 files][320.7 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/core/pointer_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [546/644 files][320.7 MiB/321.0 MiB] 99% Done - [546/644 files][320.7 MiB/321.0 MiB] 99% Done - [547/644 files][320.7 MiB/321.0 MiB] 99% Done - [548/644 files][320.7 MiB/321.0 MiB] 99% Done - [549/644 files][320.8 MiB/321.0 MiB] 99% Done - [550/644 files][320.8 MiB/321.0 MiB] 99% Done - [551/644 files][320.8 MiB/321.0 MiB] 99% Done - [552/644 files][320.8 MiB/321.0 MiB] 99% Done - [553/644 files][320.8 MiB/321.0 MiB] 99% Done - [554/644 files][320.8 MiB/321.0 MiB] 99% Done - [555/644 files][320.8 MiB/321.0 MiB] 99% Done - [556/644 files][320.8 MiB/321.0 MiB] 99% Done - [557/644 files][320.8 MiB/321.0 MiB] 99% Done - [558/644 files][320.8 MiB/321.0 MiB] 99% Done - [559/644 files][320.8 MiB/321.0 MiB] 99% Done - [560/644 files][320.8 MiB/321.0 MiB] 99% Done \ \ [561/644 files][320.8 MiB/321.0 MiB] 99% Done \ [562/644 files][320.8 MiB/321.0 MiB] 99% Done \ [563/644 files][320.8 MiB/321.0 MiB] 99% Done \ [564/644 files][320.8 MiB/321.0 MiB] 99% Done \ [565/644 files][320.8 MiB/321.0 MiB] 99% Done \ [566/644 files][320.8 MiB/321.0 MiB] 99% Done \ [567/644 files][320.8 MiB/321.0 MiB] 99% Done \ [568/644 files][320.8 MiB/321.0 MiB] 99% Done \ [569/644 files][320.8 MiB/321.0 MiB] 99% Done \ [570/644 files][320.8 MiB/321.0 MiB] 99% Done \ [571/644 files][320.8 MiB/321.0 MiB] 99% Done \ [572/644 files][320.8 MiB/321.0 MiB] 99% Done \ [573/644 files][320.8 MiB/321.0 MiB] 99% Done \ [574/644 files][320.8 MiB/321.0 MiB] 99% Done \ [575/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/internals.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [575/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/core/typeinfo.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [575/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/smart_ptr/detail/operator_bool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [575/644 files][320.8 MiB/321.0 MiB] 99% Done \ [576/644 files][320.8 MiB/321.0 MiB] 99% Done \ [577/644 files][320.8 MiB/321.0 MiB] 99% Done \ [578/644 files][320.8 MiB/321.0 MiB] 99% Done \ [579/644 files][320.8 MiB/321.0 MiB] 99% Done \ [580/644 files][320.8 MiB/321.0 MiB] 99% Done \ [581/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/core/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [582/644 files][320.8 MiB/321.0 MiB] 99% Done \ [583/644 files][320.8 MiB/321.0 MiB] 99% Done \ [584/644 files][320.8 MiB/321.0 MiB] 99% Done \ [585/644 files][320.8 MiB/321.0 MiB] 99% Done \ [586/644 files][320.8 MiB/321.0 MiB] 99% Done \ [586/644 files][320.8 MiB/321.0 MiB] 99% Done \ [587/644 files][320.8 MiB/321.0 MiB] 99% Done \ [588/644 files][320.8 MiB/321.0 MiB] 99% Done \ [589/644 files][320.8 MiB/321.0 MiB] 99% Done \ [590/644 files][320.8 MiB/321.0 MiB] 99% Done \ [591/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/smart_ptr/detail/sp_typeinfo_.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [592/644 files][320.8 MiB/321.0 MiB] 99% Done \ [593/644 files][320.8 MiB/321.0 MiB] 99% Done \ [594/644 files][320.8 MiB/321.0 MiB] 99% Done \ [594/644 files][320.8 MiB/321.0 MiB] 99% Done \ [595/644 files][320.8 MiB/321.0 MiB] 99% Done \ [596/644 files][320.8 MiB/321.0 MiB] 99% Done \ [597/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/free_funcs.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [597/644 files][320.8 MiB/321.0 MiB] 99% Done \ [598/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/alt_sstream_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [598/644 files][320.8 MiB/321.0 MiB] 99% Done \ [599/644 files][320.8 MiB/321.0 MiB] 99% Done \ [600/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/smart_ptr/detail/sp_nullptr_t.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [600/644 files][320.8 MiB/321.0 MiB] 99% Done \ [601/644 files][320.8 MiB/321.0 MiB] 99% Done \ [602/644 files][320.8 MiB/321.0 MiB] 99% Done \ [603/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/format_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [603/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/smart_ptr/shared_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [603/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/detail/config_macros.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [603/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/smart_ptr/detail/shared_count.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [603/644 files][320.8 MiB/321.0 MiB] 99% Done \ [604/644 files][320.8 MiB/321.0 MiB] 99% Done \ [605/644 files][320.8 MiB/321.0 MiB] 99% Done \ [606/644 files][320.8 MiB/321.0 MiB] 99% Done \ [607/644 files][320.8 MiB/321.0 MiB] 99% Done \ [608/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/detail/compat_workarounds.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [608/644 files][320.8 MiB/321.0 MiB] 99% Done \ [609/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/feed_args.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [609/644 files][320.8 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/uuid/uuid.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [609/644 files][320.9 MiB/321.0 MiB] 99% Done \ [610/644 files][320.9 MiB/321.0 MiB] 99% Done \ [611/644 files][320.9 MiB/321.0 MiB] 99% Done \ [612/644 files][320.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/format_implementation.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [612/644 files][320.9 MiB/321.0 MiB] 99% Done \ [613/644 files][320.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/smart_ptr/detail/sp_counted_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [613/644 files][320.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/assert/source_location.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [613/644 files][320.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/format_class.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [613/644 files][320.9 MiB/321.0 MiB] 99% Done \ [614/644 files][320.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/alt_sstream.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/parsing.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [614/644 files][320.9 MiB/321.0 MiB] 99% Done \ [614/644 files][320.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/smart_ptr/detail/sp_counted_base_gcc_atomic.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [615/644 files][320.9 MiB/321.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/boost/format/exceptions.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [615/644 files][320.9 MiB/321.0 MiB] 99% Done \ [616/644 files][320.9 MiB/321.0 MiB] 99% Done \ [616/644 files][320.9 MiB/321.0 MiB] 99% Done \ [617/644 files][320.9 MiB/321.0 MiB] 99% Done \ [618/644 files][320.9 MiB/321.0 MiB] 99% Done \ [619/644 files][320.9 MiB/321.0 MiB] 99% Done \ [620/644 files][320.9 MiB/321.0 MiB] 99% Done \ [621/644 files][320.9 MiB/321.0 MiB] 99% Done \ [622/644 files][321.0 MiB/321.0 MiB] 99% Done \ [623/644 files][321.0 MiB/321.0 MiB] 99% Done \ [624/644 files][321.0 MiB/321.0 MiB] 99% Done \ [625/644 files][321.0 MiB/321.0 MiB] 99% Done \ [626/644 files][321.0 MiB/321.0 MiB] 99% Done \ [627/644 files][321.0 MiB/321.0 MiB] 99% Done \ [628/644 files][321.0 MiB/321.0 MiB] 99% Done \ [629/644 files][321.0 MiB/321.0 MiB] 99% Done \ [630/644 files][321.0 MiB/321.0 MiB] 99% Done \ [631/644 files][321.0 MiB/321.0 MiB] 99% Done \ [632/644 files][321.0 MiB/321.0 MiB] 99% Done \ [633/644 files][321.0 MiB/321.0 MiB] 99% Done \ [634/644 files][321.0 MiB/321.0 MiB] 99% Done \ [635/644 files][321.0 MiB/321.0 MiB] 99% Done \ [636/644 files][321.0 MiB/321.0 MiB] 99% Done \ [637/644 files][321.0 MiB/321.0 MiB] 99% Done \ [638/644 files][321.0 MiB/321.0 MiB] 99% Done \ [639/644 files][321.0 MiB/321.0 MiB] 99% Done \ [640/644 files][321.0 MiB/321.0 MiB] 99% Done \ [641/644 files][321.0 MiB/321.0 MiB] 99% Done \ [642/644 files][321.0 MiB/321.0 MiB] 99% Done \ [643/644 files][321.0 MiB/321.0 MiB] 99% Done \ [644/644 files][321.0 MiB/321.0 MiB] 100% Done Step #8: Operation completed over 644 objects/321.0 MiB. Finished Step #8 PUSH DONE