starting build "27418b50-5a61-457f-a556-c7d612ee7ff3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 170e46022092: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: b981ea28643a: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 6da9817935dd: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 170e46022092: Download complete Step #0: 8d2b0d37b71a: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/augeas/textcov_reports/20240212/augeas_api_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/augeas/textcov_reports/20240212/augeas_escape_name_fuzzer.covreport... Step #1: / [0/2 files][ 0.0 B/ 1.4 MiB] 0% Done / [1/2 files][ 1.1 MiB/ 1.4 MiB] 79% Done / [2/2 files][ 1.4 MiB/ 1.4 MiB] 100% Done Step #1: Operation completed over 2 objects/1.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1464 Step #2: -rw-r--r-- 1 root root 371030 Feb 12 10:13 augeas_escape_name_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1122794 Feb 12 10:13 augeas_api_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 13.31kB Step #4: Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: 45de6e62747b: Waiting Step #4: e2d79d747ed8: Waiting Step #4: da6fa1422508: Pulling fs layer Step #4: ae4e2bcce13c: Waiting Step #4: 236229e44656: Pulling fs layer Step #4: 7ebb7f4ef4ba: Waiting Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: a3f19c78a4e0: Waiting Step #4: f96a58b6493f: Pulling fs layer Step #4: d5a5e8ce33af: Waiting Step #4: 20b4f3764835: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 17edcc97785b: Waiting Step #4: da6fa1422508: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: e667c6c012a1: Waiting Step #4: ebd8249059d4: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: db7af1b26c60: Waiting Step #4: f96a58b6493f: Waiting Step #4: 174afde8b08f: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: bb416e3a2055: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Verifying Checksum Step #4: 26e1ff8f4610: Download complete Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Download complete Step #4: ae4e2bcce13c: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: f972795033e0: Pull complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/8 : RUN apt-get update && apt-get install -y libreadline-dev libselinux1-dev libxml2-dev make autoconf automake libtool pkg-config bison flex Step #4: ---> Running in 5c5988d1ed1b Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Fetched 8525 kB in 2s (4140 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file icu-devtools libfl-dev libfl2 libglib2.0-0 Step #4: libglib2.0-data libicu-dev libicu66 libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libncurses-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #4: libpcre2-posix2 libsepol1-dev libsigsegv2 libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext bison-doc flex-doc Step #4: icu-doc libtool-doc ncurses-doc readline-doc gfortran | fortran95-compiler Step #4: gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bison file flex icu-devtools libfl-dev Step #4: libfl2 libglib2.0-0 libglib2.0-data libicu-dev libicu66 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libncurses-dev libpcre2-16-0 libpcre2-32-0 Step #4: libpcre2-dev libpcre2-posix2 libreadline-dev libselinux1-dev libsepol1-dev Step #4: libsigsegv2 libtool libxml2 libxml2-dev m4 pkg-config shared-mime-info Step #4: xdg-user-dirs Step #4: 0 upgraded, 33 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 26.1 MB of archives. Step #4: After this operation, 117 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2-dev amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [735 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 26.1 MB in 4s (6114 kB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../01-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../02-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../03-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../04-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../05-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../06-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../07-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../08-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../09-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../10-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../11-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../15-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package icu-devtools. Step #4: Preparing to unpack .../16-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../17-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../18-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libicu-dev:amd64. Step #4: Preparing to unpack .../19-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../22-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libpcre2-16-0:amd64. Step #4: Preparing to unpack .../23-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-32-0:amd64. Step #4: Preparing to unpack .../24-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-posix2:amd64. Step #4: Preparing to unpack .../25-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-dev:amd64. Step #4: Preparing to unpack .../26-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libreadline-dev:amd64. Step #4: Preparing to unpack .../27-libreadline-dev_8.0-4_amd64.deb ... Step #4: Unpacking libreadline-dev:amd64 (8.0-4) ... Step #4: Selecting previously unselected package libsepol1-dev:amd64. Step #4: Preparing to unpack .../28-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libselinux1-dev:amd64. Step #4: Preparing to unpack .../29-libselinux1-dev_3.0-1build2_amd64.deb ... Step #4: Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../30-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libxml2-dev:amd64. Step #4: Preparing to unpack .../31-libxml2-dev_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../32-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libreadline-dev:amd64 (8.0-4) ... Step #4: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 5c5988d1ed1b Step #4: ---> 256d3bd191d2 Step #4: Step 3/8 : RUN git clone --depth 1 https://github.com/hercules-team/augeas Step #4: ---> Running in 1df238187a4f Step #4: Cloning into 'augeas'... Step #4: Removing intermediate container 1df238187a4f Step #4: ---> a3ef97e6146d Step #4: Step 4/8 : WORKDIR augeas Step #4: ---> Running in 9e47831ff5da Step #4: Removing intermediate container 9e47831ff5da Step #4: ---> ea2d9732108e Step #4: Step 5/8 : COPY build.sh $SRC/ Step #4: ---> 334e3d5b5ef5 Step #4: Step 6/8 : COPY augeas_escape_name_fuzzer.cc $SRC/ Step #4: ---> 05e178ddaeb0 Step #4: Step 7/8 : COPY augeas_fa_fuzzer.cc $SRC/ Step #4: ---> e329e5d03fca Step #4: Step 8/8 : COPY augeas_api_fuzzer.cc $SRC/ Step #4: ---> bb4be5e5119f Step #4: Successfully built bb4be5e5119f Step #4: Successfully tagged gcr.io/oss-fuzz/augeas:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/augeas Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileFKRJZN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/augeas/.git Step #5 - "srcmap": + GIT_DIR=/src/augeas Step #5 - "srcmap": + cd /src/augeas Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/hercules-team/augeas Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=6d3ef097f3720b8a4a1b9f64a05a1b1f7c577b97 Step #5 - "srcmap": + jq_inplace /tmp/fileFKRJZN '."/src/augeas" = { type: "git", url: "https://github.com/hercules-team/augeas", rev: "6d3ef097f3720b8a4a1b9f64a05a1b1f7c577b97" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filedgHOeb Step #5 - "srcmap": + cat /tmp/fileFKRJZN Step #5 - "srcmap": + jq '."/src/augeas" = { type: "git", url: "https://github.com/hercules-team/augeas", rev: "6d3ef097f3720b8a4a1b9f64a05a1b1f7c577b97" }' Step #5 - "srcmap": + mv /tmp/filedgHOeb /tmp/fileFKRJZN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileFKRJZN Step #5 - "srcmap": + rm /tmp/fileFKRJZN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/augeas": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/hercules-team/augeas", Step #5 - "srcmap": "rev": "6d3ef097f3720b8a4a1b9f64a05a1b1f7c577b97" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": I am going to run ./configure with --enable-warnings - if you Step #6 - "compile-libfuzzer-introspector-x86_64": wish to pass any extra arguments to it, please specify them on Step #6 - "compile-libfuzzer-introspector-x86_64": the ./autogen.sh command line. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build/ac-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build/ac-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in 'gnulib/m4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'gnulib/m4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'gnulib/m4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'gnulib/m4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'gnulib/m4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'gnulib/m4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([gnulib/m4])' to configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: and rerunning libtoolize and aclocal. Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: getting gnulib files... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'gnulib' (git://git.sv.gnu.org/gnulib.git) registered for path '.gnulib' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/augeas/.gnulib'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path '.gnulib': checked out '2f7479a16a3395f1429c7795f10c5d19b9b4453e' Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gnulib/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gnulib/tests Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gnulib/lib/glthread Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gnulib/lib/malloc Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gnulib/tests/glthread Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build/ac-aux/gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/argz.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/argz.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/btowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/calloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/canonicalize-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/ctype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/dirname-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/dirname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/dynarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/eloop-threshold.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/flexmember.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/float+.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/float.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/float.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/fnmatch.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/fnmatch_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getopt-cdefs.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getopt-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getopt-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getopt-pfx-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getopt-pfx-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getopt.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getopt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getopt_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/getrandom.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/glthread/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/glthread/lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/glthread/threadlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/hard-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/hard-locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/itold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/langinfo.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/lc-charset-dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/lc-charset-dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/localcharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/locale.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/localeconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/dynarray-skeleton.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/dynarray.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/dynarray_at_failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/dynarray_emplace_enlarge.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/dynarray_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/dynarray_resize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/dynarray_resize_clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/scratch_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/scratch_buffer_grow.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/scratch_buffer_grow_preserve.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloc/scratch_buffer_set_array_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbrtowc-impl-utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbrtowc-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbrtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbsinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbsrtowcs-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbsrtowcs-state.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbsrtowcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbtowc-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbtowc-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbtowc-lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mbtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/memchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mempcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mkdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/mkstemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/nl_langinfo-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/nl_langinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/printf-args.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/printf-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/rawmemchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/realloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/regex_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/regex_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/safe-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/safe-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/scratch_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/se-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/se-context.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/se-label.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/se-label.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/se-selinux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/se-selinux.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/setlocale-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/setlocale_null.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/size_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stdalign.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/str-two-way.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/strchrnul.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/strchrnul.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/streq.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/stripslash.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/strndup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/strnlen1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/strnlen1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/sys_random.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/sys_wait.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/tempname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/tempname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/vasnprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/wcrtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/wctype-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/wctype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/windows-initguard.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/windows-mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/windows-mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/windows-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/windows-once.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/windows-recmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/windows-recmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/windows-rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/windows-rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/wmemchr-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/wmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/wmempcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/xsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/lib/xsize.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/argz.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/arpa_inet_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/btowc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/builtin-expect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/calloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/canonicalize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/clock_time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/ctype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/environ.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/exponentd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/fdopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/flexmember.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/float_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/fnmatch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/fnmatch_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/fpieee.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/ftruncate.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/getcwd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/getdelim.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/getline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/getopt.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/getpagesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/getrandom.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/gettimeofday.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/inet_pton.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/intl-thread-locale.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/intmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/ioctl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/isblank.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/langinfo_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/localcharset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/locale-ja.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/locale-tr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/locale-zh.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/locale_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/localeconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/localename.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/lstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/malloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/math_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/mbrtowc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/mbsinit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/mbsrtowcs.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/mbstate_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/mbtowc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/memchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/mempcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/minmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/mkdir.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/mkstemp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/mmap-anon.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/musl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/nanosleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/netinet_in_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/nl_langinfo.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/perror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/pipe.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/printf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/pselect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/pthread-thread.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/pthread_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/pthread_rwlock_rdlock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/pthread_sigmask.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/putenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/raise.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/rawmemchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/readlink.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/realloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/reallocarray.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/regex.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/safe-alloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sched_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sched_yield.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/select.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/selinux-context-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/selinux-label-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/selinux-selinux-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/semaphore.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/setenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/setlocale.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/setlocale_null.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/signal_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/signalblocking.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/socketlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sockets.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/socklen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sockpfaf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/stdalign.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/stpcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/stpncpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/strchrnul.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/strerror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/strerror_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/strndup.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/strnlen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/strstr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/symlink.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sys_ioctl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sys_random_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sys_select_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sys_time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sys_uio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/sys_wait_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/tempname.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/thread.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/usleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/vasnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/vasprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/wcrtomb.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/wctob.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/wctomb.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/wctype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/wmemchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/wmempcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/year2038.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/yield.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/alloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/arpa_inet.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/atomic-int-gnulib.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/binary-io.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/fpucw.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/getpagesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/glthread/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/glthread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/glthread/yield.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/ignore-value.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/localename-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/localename-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/localename.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/nap.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/netinet_in.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/null-ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/pthread.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/pthread_sigmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/putenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/same-inode.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sched.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sched_yield.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/setlocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/signal.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/strerror-override.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/strerror-override.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sys_ioctl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sys_select.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sys_socket.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sys_time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/sys_uio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-alloca-opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-arpa_inet.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-binary-io.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-btowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-btowc1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-btowc2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-c-strcase.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-calloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-canonicalize-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-dynarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-environ.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-fcntl-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-fgetc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-float.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-fnmatch-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-fputc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-fread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-free.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-ftruncate.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-fwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-getopt-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-getopt-main.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-getopt-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-getopt_long.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-getrandom.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-hard-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-ignore-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-intprops.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-inttypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-langinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-limits-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-localeconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-lstat.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-malloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc-w32-1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc-w32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc-w32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc-w32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc-w32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc-w32-6.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc-w32-7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbrtowc5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbsinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbsinit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbsrtowcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbsrtowcs1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbsrtowcs2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbsrtowcs3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mbsrtowcs4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mkdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-mkdir.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-netinet_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-nl_langinfo-mt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-nl_langinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-nl_langinfo.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-open.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-pathmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-perror.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-perror2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-pthread_sigmask1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-pthread_sigmask2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-readlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-realloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-rwlock1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-safe-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-scratch-buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-select-fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-select-in.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-select-out.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-select-stdin.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-select.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-select.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-setlocale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-setlocale1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-setlocale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-setlocale2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-setlocale_null-mt-all.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-setlocale_null-mt-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-signal-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-stdalign.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-stdbool.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-stdckdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-stddef.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-stdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-stdlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-strchrnul.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-symlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sys_ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sys_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sys_select.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sys_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sys_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sys_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sys_uio.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sys_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-sys_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-thread_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-thread_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-verify-try.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-verify.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wcrtomb-w32-1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wcrtomb-w32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wcrtomb-w32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wcrtomb-w32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wcrtomb-w32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wcrtomb-w32-6.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wcrtomb-w32-7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wcrtomb-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wcrtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wcrtomb.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/test-wctype-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/thread-optim.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/w32sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/wctob.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/wctomb-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/wctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/windows-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/windows-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/windows-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/windows-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib/tests/zerosize-ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib/m4/gnulib-cache.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib/m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib/lib/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib/tests/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Creating build/ac-aux/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib/lib/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib/lib/glthread/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib/lib/malloc/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib/m4/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib/tests/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib/tests/glthread/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include "safe-alloc.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to use the following Makefile variables when linking. Step #6 - "compile-libfuzzer-introspector-x86_64": Use them in _LDADD when linking a program, or Step #6 - "compile-libfuzzer-introspector-x86_64": in _a_LDFLAGS or _la_LDFLAGS when linking a library. Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIBTHREAD) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIB_CLOCK_GETTIME) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIB_GETRANDOM) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIB_HARD_LOCALE) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIB_MBRTOWC) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIB_SELINUX) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIB_SETLOCALE_NULL) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBINTL) when linking with libtool, $(LIBINTL) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - add "gnulib/lib/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - add "gnulib/tests/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "lib" in SUBDIRS in gnulib/Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "tests" in SUBDIRS in gnulib/Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I gnulib/m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([gnulib/m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "gnulib/m4/gnulib-cache.m4" in EXTRA_DIST in Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_EARLY in ./configure.ac, right after AC_PROG_CC, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:74: installing 'build/ac-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:74: installing 'build/ac-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:5: installing 'build/ac-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:5: installing 'build/ac-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": examples/Makefile.am: installing 'build/ac-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build/ac-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'build/ac-aux/ylwrap' Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:309: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:311: warning: source file '$(top_srcdir)/src/memory.c' is in a subdirectory, Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:311: but option 'subdir-objects' is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": automake: warning: possible forward-incompatibility. Step #6 - "compile-libfuzzer-introspector-x86_64": automake: At least a source file is in a subdirectory, but the 'subdir-objects' Step #6 - "compile-libfuzzer-introspector-x86_64": automake: automake option hasn't been enabled. For now, the corresponding output Step #6 - "compile-libfuzzer-introspector-x86_64": automake: object file(s) will be placed in the top-level directory. However, Step #6 - "compile-libfuzzer-introspector-x86_64": automake: this behaviour will change in future Automake versions: they will Step #6 - "compile-libfuzzer-introspector-x86_64": automake: unconditionally cause object files to be placed in the same subdirectory Step #6 - "compile-libfuzzer-introspector-x86_64": automake: of the corresponding sources. Step #6 - "compile-libfuzzer-introspector-x86_64": automake: You are advised to start using 'subdir-objects' option throughout your Step #6 - "compile-libfuzzer-introspector-x86_64": automake: project, to avoid future incompatibilities. Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:323: warning: source file '$(top_srcdir)/src/memory.c' is in a subdirectory, Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:323: but option 'subdir-objects' is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:317: warning: source file '$(top_srcdir)/src/memory.c' is in a subdirectory, Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:317: but option 'subdir-objects' is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:329: warning: source file '$(top_srcdir)/src/memory.c' is in a subdirectory, Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:329: but option 'subdir-objects' is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:326: warning: source file '$(top_srcdir)/src/memory.c' is in a subdirectory, Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:326: but option 'subdir-objects' is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:320: warning: source file '$(top_srcdir)/src/memory.c' is in a subdirectory, Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:320: but option 'subdir-objects' is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:314: warning: source file '$(top_srcdir)/src/memory.c' is in a subdirectory, Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am:314: but option 'subdir-objects' is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for naturaldocs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for NaturalDocs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler is clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compiler option needed when checking for declarations... -Werror=implicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fnmatch.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/cdefs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for threads.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xlocale.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for selinux/selinux.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdalign.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdckdint.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for features.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crtdefs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctype.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for semaphore.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Minix Amsterdam compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex output file root... lex.yy Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex library... -lfl Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether yytext is a pointer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wformat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wcast-align... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Waggregate-return... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Winline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wredundant-decls... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wno-sign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -fexceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -fasynchronous-unwind-tables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking what language compliance flags to pass to the C compiler... Step #6 - "compile-libfuzzer-introspector-x86_64": checking readline/readline.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking readline/readline.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readline/readline.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readline in -lreadline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rl_completion_matches... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rl_crlf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rl_replace_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for open_memstream... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uselocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to pass version script to the linker (/usr/bin/ld)... -Wl,--version-script= Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict__ Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the preprocessor supports include_next... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether source code line length is unlimited... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uses 'inline' correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for btowc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for canonicalize_file_name... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for faccessat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for realpath... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _set_invalid_parameter_handler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fnmatch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbsrtowcs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdelim... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isblank... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbsinit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbrtowc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mprotect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iswctype... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpncpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasnprintf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcrtomb... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iswcntrl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wmempcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftruncate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for duplocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for newlocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uselocale... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for freelocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __xpg_strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pselect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_sigmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for catgets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shutdown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctob... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo and CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc is ptrdiff_t safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc, realloc, calloc set errno on failure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat correctly handles trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether realpath works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for complete errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ctype.h defines __header_inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbstate_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat file-mode macros are broken... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlink_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdelim is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getline is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long_only... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getopt is POSIX compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt_long function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_kill in -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether POSIX threads API is available... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (LC_ALL, NULL) is multithread-safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (category, NULL) is multithread-safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wint_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wint_t is large enough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler produces multi-arch binaries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h works without ISO C predefines... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h has UINTMAX_WIDTH etc.... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines T_FMT_AMPM... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines ALTMON_1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines ERA... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines YESEXPR... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for good max_align_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NULL can be used in arbitrary expressions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether locale.h defines locale_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether locale.h conforms to POSIX:2001... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct lconv is properly defined... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether imported symbols can be declared weak... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for multithread API to use... posix Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc (0) returns nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MAP_ANONYMOUS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memchr works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines MIN and MAX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines MIN and MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for promoted mode_t type... mode_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether alarm is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing setfilecon... -lselinux Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcloseall is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking which flavor of printf attribute matches inttypes macros... system Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ecvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stpncpy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strndup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strnlen is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strstr works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timespec in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIME_UTC in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether execvpe is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intmax_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the exponent in a 'double'... word 1 bit 20 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf returns a byte count as in C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf truncates the result as in C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcslen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcsnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbrtowc... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcrtomb... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _snprintf is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcsdup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iswcntrl works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for towlower... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctype_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctrans_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C++ compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shutdown... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines the SHUT_* macros... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sa_family_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.ss_family... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if environ is properly declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getcwd (NULL, 0) allocates memory for result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd with POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timeval... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wide-enough struct timeval.tv_sec member... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv4 sockets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv6 sockets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether INT32_MAX < INTMAX_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether INT64_MAX == LONG_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UINT32_MAX < UINTMAX_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UINT64_MAX == ULONG_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LC_MESSAGES... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uselocale works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fake locale system (OpenBSD)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Solaris 11.4 locale system... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getlocalename_l... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library needed for semaphore functions... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror(0) succeeds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r with POSIX signature... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __xpg_strerror_r works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_spinlock_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_CREATE_DETACHED... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_MUTEX_RECURSIVE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_MUTEX_ROBUST... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PROCESS_SHARED... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigset_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sched_param... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing setsockopt... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setenv is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for search.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tsearch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for volatile sig_atomic_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sighandler_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether declares ioctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether unsetenv is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca as a compiler built-in... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for argz.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for argz_replace... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if argz actually works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for static_assert... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether btowc(0) is correct... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether btowc(EOF) is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_expect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether calloc (0, n) and calloc (n, 0) return nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_getres... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_settime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether dup2 works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl handles F_DUPFD correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flexible array member... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether conversion from 'int' to 'long double' works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working POSIX fnmatch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether free is known to preserve errno... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getdelim function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getline function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getrandom is compatible with its GNU+BSD signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports the __inline keyword... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_rwlock_rdlock prefers a writer to a reader... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc (0) returns nonnull... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles incomplete characters... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works as well as mbtowc... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles a NULL pwc argument... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles a NULL string argument... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc has a correct return value... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc returns 0 when parsing a NUL character... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc stores incomplete characters... guessing no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works on empty input... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C locale is free of encoding errors... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles incomplete characters... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works as well as mbtowc... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles incomplete characters... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works as well as mbtowc... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbsrtowcs works... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbtowc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mempcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mkdir handles trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mkdir handles trailing dot... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working mkstemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether YESEXPR works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether open recognizes a trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rawmemchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink signature is correct... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink handles trailing slash correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink truncates results correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether realloc (0, 0) returns nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working re_compile_pattern... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libintl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether isblank is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for selinux/selinux.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking selinux/context.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking selinux/context.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for selinux/context.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking selinux/label.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking selinux/label.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for selinux/label.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (LC_ALL, NULL) is multithread-safe... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (category, NULL) is multithread-safe... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SIZE_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat handles trailing slashes on files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimensec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtim.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alignas and alignof... yes, macros Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working stpncpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strchrnul... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strchrnul works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strstr works in linear time... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strstr works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles incomplete characters... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works as well as mbtowc... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcrtomb works in the C locale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcrtomb return value is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wmemchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a turkish Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fdopen sets errno... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getpagesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday with POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_pton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_pton is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctl with POSIX signature... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing nanosleep... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working nanosleep... no (mishandles large arguments) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether perror matches strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether signature of pselect conforms to POSIX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pselect detects invalid fds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_create exists as a global function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask is a macro... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask works without -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask returns error numbers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask unblocks signals correctly... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for putenv compatible with GNU and SVID... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for raise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sched_yield is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether select supports a 0 argument... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether select detects invalid fds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setenv validates arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale supports the C locale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sleep is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working sleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strerror function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether symlink handles trailing slash correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_atfork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/single_threaded.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/single_threaded.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/single_threaded.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv() return type... int Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether unsetenv obeys POSIX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for useconds_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether usleep allows large arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wctob works... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wctob is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we should run the GNUlib tests... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBXML... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fsync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gnulib/lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gnulib/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/naturaldocs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating augeas.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating augeas.spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Now type 'make' to compile augeas. Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared --without-selinux Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for naturaldocs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for NaturalDocs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler is clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compiler option needed when checking for declarations... -Werror=implicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fnmatch.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/cdefs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for threads.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xlocale.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for selinux/selinux.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdalign.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdckdint.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for features.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crtdefs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctype.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for semaphore.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Minix Amsterdam compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex output file root... lex.yy Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex library... -lfl Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether yytext is a pointer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wformat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wcast-align... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Waggregate-return... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Winline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wredundant-decls... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -Wno-sign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -fexceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc understands -fasynchronous-unwind-tables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking what language compliance flags to pass to the C compiler... Step #6 - "compile-libfuzzer-introspector-x86_64": checking readline/readline.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking readline/readline.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readline/readline.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readline in -lreadline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rl_completion_matches... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rl_crlf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rl_replace_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for open_memstream... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uselocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to pass version script to the linker (/usr/bin/ld)... -Wl,--version-script= Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict__ Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the preprocessor supports include_next... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether source code line length is unlimited... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uses 'inline' correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for btowc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for canonicalize_file_name... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for faccessat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for realpath... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _set_invalid_parameter_handler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fnmatch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbsrtowcs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdelim... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isblank... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbsinit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbrtowc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mprotect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iswctype... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpncpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasnprintf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcrtomb... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iswcntrl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wmempcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftruncate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for duplocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for newlocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uselocale... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for freelocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __xpg_strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pselect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_sigmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for catgets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shutdown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctob... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo and CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc is ptrdiff_t safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc, realloc, calloc set errno on failure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat correctly handles trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether realpath works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for complete errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ctype.h defines __header_inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbstate_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat file-mode macros are broken... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlink_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdelim is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getline is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long_only... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getopt is POSIX compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt_long function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_kill in -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether POSIX threads API is available... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (LC_ALL, NULL) is multithread-safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (category, NULL) is multithread-safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wint_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wint_t is large enough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler produces multi-arch binaries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h works without ISO C predefines... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h has UINTMAX_WIDTH etc.... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines T_FMT_AMPM... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines ALTMON_1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines ERA... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines YESEXPR... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for good max_align_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NULL can be used in arbitrary expressions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether locale.h defines locale_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether locale.h conforms to POSIX:2001... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct lconv is properly defined... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether imported symbols can be declared weak... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for multithread API to use... posix Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc (0) returns nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MAP_ANONYMOUS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memchr works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines MIN and MAX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines MIN and MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for promoted mode_t type... mode_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether alarm is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcloseall is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking which flavor of printf attribute matches inttypes macros... system Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ecvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stpncpy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strndup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strnlen is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strstr works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timespec in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIME_UTC in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether execvpe is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intmax_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the exponent in a 'double'... word 1 bit 20 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf returns a byte count as in C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf truncates the result as in C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcslen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcsnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbrtowc... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcrtomb... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _snprintf is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcsdup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iswcntrl works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for towlower... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctype_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctrans_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C++ compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shutdown... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines the SHUT_* macros... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sa_family_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.ss_family... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if environ is properly declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getcwd (NULL, 0) allocates memory for result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd with POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timeval... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wide-enough struct timeval.tv_sec member... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv4 sockets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv6 sockets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether INT32_MAX < INTMAX_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether INT64_MAX == LONG_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UINT32_MAX < UINTMAX_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UINT64_MAX == ULONG_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LC_MESSAGES... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uselocale works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fake locale system (OpenBSD)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Solaris 11.4 locale system... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getlocalename_l... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library needed for semaphore functions... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror(0) succeeds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r with POSIX signature... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __xpg_strerror_r works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_spinlock_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_CREATE_DETACHED... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_MUTEX_RECURSIVE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_MUTEX_ROBUST... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PROCESS_SHARED... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigset_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sched_param... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing setsockopt... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setenv is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for search.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tsearch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for volatile sig_atomic_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sighandler_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether declares ioctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether unsetenv is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca as a compiler built-in... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for argz.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for argz_replace... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if argz actually works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for static_assert... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether btowc(0) is correct... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether btowc(EOF) is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_expect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether calloc (0, n) and calloc (n, 0) return nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_getres... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_settime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether dup2 works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl handles F_DUPFD correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flexible array member... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether conversion from 'int' to 'long double' works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working POSIX fnmatch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether free is known to preserve errno... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getdelim function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getline function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getrandom is compatible with its GNU+BSD signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports the __inline keyword... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_rwlock_rdlock prefers a writer to a reader... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc (0) returns nonnull... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles incomplete characters... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works as well as mbtowc... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles a NULL pwc argument... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles a NULL string argument... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc has a correct return value... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc returns 0 when parsing a NUL character... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc stores incomplete characters... guessing no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works on empty input... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C locale is free of encoding errors... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles incomplete characters... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works as well as mbtowc... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles incomplete characters... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works as well as mbtowc... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbsrtowcs works... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbtowc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mempcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mkdir handles trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mkdir handles trailing dot... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working mkstemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether YESEXPR works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether open recognizes a trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rawmemchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink signature is correct... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink handles trailing slash correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink truncates results correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether realloc (0, 0) returns nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working re_compile_pattern... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libintl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether isblank is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (LC_ALL, NULL) is multithread-safe... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (category, NULL) is multithread-safe... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SIZE_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat handles trailing slashes on files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimensec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtim.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alignas and alignof... yes, macros Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working stpncpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strchrnul... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strchrnul works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strstr works in linear time... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strstr works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles incomplete characters... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works as well as mbtowc... (cached) guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcrtomb works in the C locale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcrtomb return value is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wmemchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a turkish Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fdopen sets errno... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getpagesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday with POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_pton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_pton is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctl with POSIX signature... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing nanosleep... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working nanosleep... no (mishandles large arguments) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether perror matches strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether signature of pselect conforms to POSIX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pselect detects invalid fds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_create exists as a global function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask is a macro... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask works without -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask returns error numbers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask unblocks signals correctly... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for putenv compatible with GNU and SVID... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for raise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sched_yield is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether select supports a 0 argument... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether select detects invalid fds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setenv validates arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale supports the C locale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sleep is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working sleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strerror function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether symlink handles trailing slash correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_atfork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/single_threaded.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/single_threaded.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/single_threaded.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv() return type... int Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether unsetenv obeys POSIX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for useconds_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether usleep allows large arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wctob works... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wctob is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we should run the GNUlib tests... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBXML... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fsync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gnulib/lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gnulib/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/naturaldocs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating augeas.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating augeas.spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/augeas' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in gnulib/lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/augeas/gnulib/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN malloc/dynarray.gl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN malloc/dynarray-skeleton.gl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN malloc/scratch_buffer.gl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN langinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdckdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/augeas/gnulib/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/augeas/gnulib/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-basename-lgpl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-cloexec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-dirname-lgpl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-stripslash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-fcntl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-fd-hook.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-hard-locale.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-localcharset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-malloca.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-mbrtowc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-regex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-safe-alloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-se-context.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-se-label.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-se-selinux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-setlocale_null.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-stat-time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-strnlen1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-tempname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC glthread/libgnu_la-threadlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-wctype-h.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-xsize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC asnprintf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC printf-args.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC printf-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vasnprintf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-dynarray_at_failure.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-dynarray_emplace_enlarge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-dynarray_finalize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-dynarray_resize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-dynarray_resize_clear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-scratch_buffer_grow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-scratch_buffer_set_array_size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-scratch_buffer_grow_preserve.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC glthread/libgnu_la-lock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnu.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/augeas/gnulib/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/augeas/gnulib/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/augeas/gnulib/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/augeas/src' Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#define DATADIR "/usr/local/share"' > datadir.h1 Step #6 - "compile-libfuzzer-introspector-x86_64": ../build/ac-aux/move-if-change datadir.h1 datadir.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/augeas/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC augtool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC augeas.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC augrun.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pathx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ref.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC syntax.lo Step #6 - "compile-libfuzzer-introspector-x86_64": YACC parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lens.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC regexp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC transform.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC get.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ast.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC put.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC info.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC errcode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jmt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xml.lo Step #6 - "compile-libfuzzer-introspector-x86_64": LEX lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC fa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC augparse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC augmatch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC augprint.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y:46.1-5: warning: POSIX Yacc does not support %code [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 46 | %code provides { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y:58.1-14: warning: POSIX Yacc does not support %error-verbose [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | %error-verbose Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y:58.1-14: warning: deprecated directive: '%error-verbose', use '%define parse.error verbose' [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | %error-verbose Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | %define parse.error verbose Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y:59.14-20: warning: POSIX Yacc does not support string literals [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | %name-prefix "augl_" Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y:59.1-20: warning: POSIX Yacc does not support %name-prefix [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | %name-prefix "augl_" Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y:59.1-20: warning: deprecated directive: '%name-prefix "augl_"', use '%define api.prefix {augl_}' [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | %name-prefix "augl_" Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | %define api.prefix {augl_} Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y:60.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | %defines Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y:61.1-12: warning: POSIX Yacc does not support %pure-parser [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | %pure-parser Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y:61.1-12: warning: deprecated directive: '%pure-parser', use '%define api.pure' [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | %pure-parser Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | %define api.pure Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y:66.1-15: warning: POSIX Yacc does not support %initial-action [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | %initial-action { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": CC liblexer_la-lexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ref.c:34:11: warning: cast from 'char *' to 'ref_t *' (aka 'unsigned int *') increases required alignment from 1 to 4 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": *((ref_t *) ((char*) ptr + ref_ofs)) = 1; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/augeas/src/parser.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] Step #6 - "compile-libfuzzer-introspector-x86_64": updating parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": jmt.c:1539:19: warning: variable 'removed' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": size_t count, removed; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": jmt.c:1539:12: warning: variable 'count' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": size_t count, removed; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:222:28: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": types[i] = ltype(lens->children[i], t); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:223:13: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(lens, t) = (*combinator)(info, lens->nchildren, types); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:367:9: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(lens, t) = regexp_iter(info, ltype(l, t), 0, -1); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:367:44: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(lens, t) = regexp_iter(info, ltype(l, t), 0, -1); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:397:9: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(lens, t) = regexp_maybe(info, ltype(l, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:397:45: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(lens, t) = regexp_maybe(info, ltype(l, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:498:9: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(sqr, t) = ref(ltype(cnt2->lens, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:498:29: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(sqr, t) = ref(ltype(cnt2->lens, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:19: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:498:29: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(sqr, t) = ref(ltype(cnt2->lens, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:34: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:498:29: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(sqr, t) = ref(ltype(cnt2->lens, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:57: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:498:29: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(sqr, t) = ref(ltype(cnt2->lens, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:64: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:498:29: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(sqr, t) = ref(ltype(cnt2->lens, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:76: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:767:32: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": s1 = regexp_escape(ltype(l1, typ)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:768:32: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": s2 = regexp_escape(ltype(l2, typ)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:799:25: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": struct regexp *r1 = ltype(l1, typ); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:800:25: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": struct regexp *r2 = ltype(l2, typ); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:862:25: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": struct regexp *r1 = ltype(l1, CTYPE); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:863:25: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": struct regexp *r2 = ltype(l2, CTYPE); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:914:24: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": struct regexp *r = ltype(l, typ); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1018:15: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": unref(ltype(lens, t), regexp); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:56:14: note: expanded from macro 'unref' Step #6 - "compile-libfuzzer-introspector-x86_64": if ((s) != NULL && (s)->ref != REF_MAX) { \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1018:15: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": unref(ltype(lens, t), regexp); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:56:29: note: expanded from macro 'unref' Step #6 - "compile-libfuzzer-introspector-x86_64": if ((s) != NULL && (s)->ref != REF_MAX) { \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1018:15: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": unref(ltype(lens, t), regexp); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:57:21: note: expanded from macro 'unref' Step #6 - "compile-libfuzzer-introspector-x86_64": assert((s)->ref > 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h:108:20: note: expanded from macro 'assert' Step #6 - "compile-libfuzzer-introspector-x86_64": ((void) sizeof ((expr) ? 1 : 0), __extension__ ({ \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warninglens.cs: generated1018. Step #6 - "compile-libfuzzer-introspector-x86_64": :15: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": unref(ltype(lens, t), regexp); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:57:21: note: expanded from macro 'unref' Step #6 - "compile-libfuzzer-introspector-x86_64": assert((s)->ref > 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h:109:11: note: expanded from macro 'assert' Step #6 - "compile-libfuzzer-introspector-x86_64": if (expr) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1018:15: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": unref(ltype(lens, t), regexp); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:58:20: note: expanded from macro 'unref' Step #6 - "compile-libfuzzer-introspector-x86_64": if (--(s)->ref == 0) { \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1018:15: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": unref(ltype(lens, t), regexp); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:60:26: note: expanded from macro 'unref' Step #6 - "compile-libfuzzer-introspector-x86_64": free_##t(s); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1018:15: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": unref(ltype(lens, t), regexp); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:63:10: note: expanded from macro 'unref' Step #6 - "compile-libfuzzer-introspector-x86_64": (s) = NULL; \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1032:24: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": regexp_release(ltype(lens, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1534:26: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": result->re = ref(ltype(l, rtn->lens_type)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:19: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1534:26: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": result->re = ref(ltype(l, rtn->lens_type)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:34: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1534:26: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": result->re = ref(ltype(l, rtn->lens_type)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:57: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1534:26: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": result->re = ref(ltype(l, rtn->lens_type)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:64: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:1534:26: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": result->re = ref(ltype(l, rtn->lens_type)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:76: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2016:27: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": if (! l->recursive || ltype(l, lt) != NULL) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2025:24: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": types[i] = ltype(l->children[i], lt); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2027:9: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = regexp_concat_n(l->info, l->nchildren, types); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2035:24: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": types[i] = ltype(l->children[i], lt); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2037:9: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = regexp_union_n(l->info, l->nchildren, types); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2049:9: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = regexp_iter(l->info, ltype(l->child, lt), 0, -1); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2049:45: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = regexp_iter(l->info, ltype(l->child, lt), 0, -1); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2053:9: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = regexp_maybe(l->info, ltype(l->child, lt)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2053:46: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = regexp_maybe(l->info, ltype(l->child, lt)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2060:9: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = ref(ltype(l->child, lt)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2060:28: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = ref(ltype(l->child, lt)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:19: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2060:28: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = ref(ltype(l->child, lt)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:34: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2060:28: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = ref(ltype(l->child, lt)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:57: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2060:28: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = ref(ltype(l->child, lt)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:64: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2060:28: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(l, lt) = ref(ltype(l->child, lt)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:76: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2172:5: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(rec, lt) = rtn_reduce(rtn, rec); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2185:30: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": print_regexp(stdout, ltype(rec, lt)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2332:9: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(top, t) = ref(ltype(rec, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2332:29: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(top, t) = ref(ltype(rec, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:19: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2332:29: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(top, t) = ref(ltype(rec, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:34: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2332:29: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(top, t) = ref(ltype(rec, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:57: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2332:29: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(top, t) = ref(ltype(rec, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:64: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2332:29: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": ltype(top, t) = ref(ltype(rec, t)); Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ref.h:52:76: note: expanded from macro 'ref' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ref(s) (((s) == NULL || (s)->ref == REF_MAX) ? (s) : ((s)->ref++, (s))) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:2377:14: warning: cast from 'char *' to 'struct regexp **' increases required alignment from 1 to 8 [-Wcast-align] Step #6 - "compile-libfuzzer-introspector-x86_64": re = ltype(lens, t); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": lens.c:47:25: note: expanded from macro 'ltype' Step #6 - "compile-libfuzzer-introspector-x86_64": #define ltype(lns, t) *((struct regexp **) ((char *) lns + type_offs[t])) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CCLD liblexer.la Step #6 - "compile-libfuzzer-introspector-x86_64": 56 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfa.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libaugeas.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD augtool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD augparse Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD augmatch Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD augprint Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/augeas/src/augparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-398-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/augeas/src/augmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-398-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/augeas/src/augprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-398-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/augeas/src/augtool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-398-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/augeas/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/augeas/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in gnulib/tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/augeas/gnulib/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": ## ---------------------------------------------------- ## Step #6 - "compile-libfuzzer-introspector-x86_64": ## ------------------- Gnulib tests ------------------- ## Step #6 - "compile-libfuzzer-introspector-x86_64": ## You can ignore compiler warnings in this directory. ## Step #6 - "compile-libfuzzer-introspector-x86_64": ## ---------------------------------------------------- ## Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/augeas/gnulib/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/augeas/gnulib/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": CC locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binary-io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC c-ctype.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC c-strcasecmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC c-strncasecmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioctl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC localename.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC localename-table.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC nanosleep.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sockets.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sys_socket.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC strerror_r.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-localcharset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC glthread/thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": AR libtests.a Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD current-locale Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-localcharset Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Main function filename: /src/augeas/gnulib/tests/locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Main function filename: /src/augeas/gnulib/tests/test-localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:12 : Logging next yaml tile to /src/allFunctionsWithMain-399-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Logging next yaml tile to /src/allFunctionsWithMain-399-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/augeas/gnulib/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/augeas/gnulib/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/augeas/gnulib/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/augeas/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-sudoers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-access.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-activemq_conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": CC leak.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-activemq_xml.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-afs_cellalias.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-aliases.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-anaconda.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-anacron.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-sudoers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-approx.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-access.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-activemq_conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-activemq_xml.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-afs_cellalias.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-aliases.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-anaconda.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-anacron.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-apt_update_manager.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-approx.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-aptcacherngsecurity.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-aptpreferences.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-aptconf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-aptsources.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-authinfo2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-apt_update_manager.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-authorized_keys.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-aptcacherngsecurity.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-authselectpam.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-aptpreferences.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-aptconf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-aptsources.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-authinfo2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-automaster.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-automounter.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-authorized_keys.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-authselectpam.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-avahi.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-backuppchosts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-bbhosts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-automaster.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-bootconf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-automounter.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-avahi.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-backuppchosts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cachefilesd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-carbon.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cgconfig.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-bbhosts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cgrules.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-bootconf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-channels.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cachefilesd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-chrony.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-carbon.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-ceph.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cgconfig.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cgrules.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-clamav.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-channels.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cmdline.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cobblersettings.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-chrony.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-ceph.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cobblermodules.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cockpit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-clamav.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-collectd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cmdline.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cobblersettings.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cpanel.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cron.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cron_user.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cobblermodules.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-crypttab.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cockpit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-csv.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-collectd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cyrus_imapd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cpanel.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cron.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-cups.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cron_user.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-darkice.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-crypttab.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-debctrl.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-csv.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-desktop.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-devfsrules.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cyrus_imapd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-device_map.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-cups.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-dhclient.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-darkice.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-dhcpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-debctrl.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-dns_zone.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-desktop.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-devfsrules.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-dnsmasq.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-dovecot.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-device_map.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-dhclient.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-dhcpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-dpkg.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-dns_zone.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-dnsmasq.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-dovecot.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-dpkg.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-dput.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-erlang.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-ethers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-exports.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-fai_diskconfig.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-fail2ban.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-fonts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-dput.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-fstab.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-erlang.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-ethers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-exports.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-fai_diskconfig.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-fail2ban.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-fonts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-fuse.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-gdm.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-fstab.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-getcap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-group.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-grubenv.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-gshadow.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-fuse.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-gdm.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-getcap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-group.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-grubenv.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-gshadow.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-gtkbookmarks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-json.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-hostname.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-hosts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-hosts_access.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-host_conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-htpasswd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-httpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-inetd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-gtkbookmarks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-json.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-inifile.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-inittab.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-hosts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-hostname.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-hosts_access.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-host_conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-htpasswd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-httpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-inetd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-inputrc.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-inifile.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-inittab.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-interfaces.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-iptables.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-iproute2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-inputrc.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-iscsid.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-jettyrealm.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-jmxaccess.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-jmxpassword.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-interfaces.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-iptables.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-iproute2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-iscsid.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-jettyrealm.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-jmxaccess.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-jmxpassword.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-kdump.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-keepalived.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-known_hosts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-koji.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-krb5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-jaas.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-ldap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-kdump.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-ldif.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-keepalived.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-known_hosts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-koji.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-krb5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-jaas.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-ldap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-ldif.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-ldso.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-lightdm.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-limits.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-login_defs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-logrotate.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-logwatch.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-lokkit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-ldso.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-lightdm.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-lvm.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-limits.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-login_defs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-logrotate.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-logwatch.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-mailscanner.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-mailscanner_rules.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-lokkit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-masterpasswd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-lvm.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-mcollective.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-mdadm_conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-mailscanner.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-mailscanner_rules.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-masterpasswd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-mcollective.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-mdadm_conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-memcached.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-mke2fs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-modprobe.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-modules.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-modules_conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-mongodbserver.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-monit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-memcached.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-mke2fs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-modprobe.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-modules.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-multipath.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-mysql.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-mongodbserver.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-modules_conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-monit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-nagioscfg.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-nagiosobjects.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-netmasks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-multipath.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-mysql.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-networkmanager.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-networks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-nagioscfg.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-nagiosobjects.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-nginx.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-netmasks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-ntp.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-ntpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-networkmanager.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-networks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-nrpe.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-nginx.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-nsswitch.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-nslcd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-ntp.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-ntpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-odbc.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-opendkim.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-nrpe.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-nsswitch.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-nslcd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-odbc.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-openshift_config.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-opendkim.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-openshift_http.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-openshift_quickstarts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-openvpn.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-oz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-pagekite.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-pam.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-openshift_config.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-openshift_http.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-openshift_quickstarts.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-openvpn.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-oz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-pagekite.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-pamconf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-pam.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-passwd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-pbuilder.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-pg_hba.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-pgbouncer.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-php.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-pamconf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-passwd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-pbuilder.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-pg_hba.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-pgbouncer.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-php.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-phpvars.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-postfix_access.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-postfix_main.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-postfix_master.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-postfix_passwordmap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-phpvars.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-postfix_access.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-postfix_main.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-postfix_master.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-postfix_passwordmap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-postfix_sasl_smtpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-postfix_transport.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-postfix_virtual.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-postgresql.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-properties.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-protocols.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-postfix_sasl_smtpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-postfix_transport.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-puppet.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-puppet_auth.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-postfix_virtual.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-postgresql.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-properties.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-protocols.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-puppet.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-puppetfile.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-puppet_auth.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-puppetfileserver.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-pylonspaste.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-pythonpaste.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-qpid.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-quote.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-puppetfile.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-rabbitmq.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-puppetfileserver.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-radicale.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-pylonspaste.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-rancid.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-pythonpaste.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-redis.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-qpid.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-quote.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-rabbitmq.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-radicale.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-rancid.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-redis.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-reprepro_uploaders.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-resolv.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-rhsm.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-rmt.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-rsyncd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-rsyslog.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-rtadvd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-rx.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-samba.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-securetty.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-resolv.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-semanage.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-rhsm.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-rmt.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-reprepro_uploaders.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-rsyncd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-rsyslog.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-rtadvd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-rx.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-samba.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-securetty.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-services.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-semanage.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-shadow.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-shells.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-shellvars.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-shellvars_list.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-services.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-shadow.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-simplelines.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-shells.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-shellvars.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-shellvars_list.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-simplevars.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-sip_conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-slapd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-smbusers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-solaris_system.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-soma.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-simplelines.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-sos.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-spacevars.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-simplevars.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-sip_conf.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-slapd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-smbusers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-solaris_system.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-soma.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-splunk.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-sos.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-spacevars.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-squid.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-ssh.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-splunk.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-sshd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-sssd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-squid.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-star.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-ssh.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-strongswan.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-stunnel.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-sshd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-sssd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-subversion.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-star.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-sysconfig.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-strongswan.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-sysconfig_route.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-stunnel.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-syslog.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-sysctl.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-subversion.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-sysconfig.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-sysconfig_route.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-syslog.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-systemd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-sysctl.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-termcap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-thttpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-tinc.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-tmpfiles.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-systemd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-trapperkeeper.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-termcap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-thttpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-toml.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-tinc.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-tmpfiles.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-tuned.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-up2date.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-trapperkeeper.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-updatedb.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-util.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-toml.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-tuned.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-up2date.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-updatedb.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-util.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-vfstab.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-vmware_config.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-vsftpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-webmin.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-wine.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-xinetd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-xml.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-xorg.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-vfstab.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-vmware_config.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-vsftpd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-webmin.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-wine.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-xinetd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-xml.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-xymon.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-xorg.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-xymon_alerting.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-grub.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-schroot.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-xendconfsxp.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-yaml.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-xymon.sh Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f lens-yum.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-xymon_alerting.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-grub.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-schroot.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-xendconfsxp.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-yaml.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s lens-test-1 lens-yum.sh Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD leak Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Main function filename: /src/augeas/tests/leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:13 : Logging next yaml tile to /src/allFunctionsWithMain-400-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/augeas/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/augeas/man' Step #6 - "compile-libfuzzer-introspector-x86_64": pod2man -c "Augeas" -r "Augeas 1.14.1" augparse.pod > augparse.1 Step #6 - "compile-libfuzzer-introspector-x86_64": pod2man -c "Augeas" -r "Augeas 1.14.1" augmatch.pod > augmatch.1 Step #6 - "compile-libfuzzer-introspector-x86_64": pod2man -c "Augeas" -r "Augeas 1.14.1" augprint.pod > augprint.1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/augeas/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/augeas/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in naturaldocs Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/augeas/doc/naturaldocs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/augeas/doc/naturaldocs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/augeas/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/augeas/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/augeas/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/augeas/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fadot.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fadot Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Main function filename: /src/augeas/examples/fadot.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:16 : Logging next yaml tile to /src/allFunctionsWithMain-401-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function filename: /src/augeas/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:17 : Logging next yaml tile to /src/allFunctionsWithMain-402-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/augeas/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/augeas' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/augeas' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/augeas' Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i '31 i\#ifdef __cplusplus\n\extern "C" {\n\#endif\n' src/fa.h Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i '326 i\#ifdef __cplusplus\n\}\n\#endif\n' src/fa.h Step #6 - "compile-libfuzzer-introspector-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/augeas_escape_name_fuzzer.cc . Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/augeas_fa_fuzzer.cc . Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/augeas_api_fuzzer.cc . Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in augeas_api_fuzzer augeas_escape_name_fuzzer augeas_fa_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": ++ xml2-config --cflags Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Isrc/ -I/usr/include/libxml2 augeas_api_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/augeas_api_fuzzer -fsanitize=fuzzer src/.libs/libaugeas.a src/.libs/libfa.a ./gnulib/lib/.libs/libgnu.a /usr/lib/x86_64-linux-gnu/libxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Logging next yaml tile to /src/fuzzerLogFile-0-vNAWBA23ZT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in augeas_api_fuzzer augeas_escape_name_fuzzer augeas_fa_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": ++ xml2-config --cflags Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Isrc/ -I/usr/include/libxml2 augeas_escape_name_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/augeas_escape_name_fuzzer -fsanitize=fuzzer src/.libs/libaugeas.a src/.libs/libfa.a ./gnulib/lib/.libs/libgnu.a /usr/lib/x86_64-linux-gnu/libxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Logging next yaml tile to /src/fuzzerLogFile-0-iLXucmsPY9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in augeas_api_fuzzer augeas_escape_name_fuzzer augeas_fa_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": ++ xml2-config --cflags Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Isrc/ -I/usr/include/libxml2 augeas_fa_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/augeas_fa_fuzzer -fsanitize=fuzzer src/.libs/libaugeas.a src/.libs/libfa.a ./gnulib/lib/.libs/libgnu.a /usr/lib/x86_64-linux-gnu/libxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Logging next yaml tile to /src/fuzzerLogFile-0-CUMnMChAaY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 39% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 4400 B/155 kB 3%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1943 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19155 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.4MB/s eta 0:00:01  |▉ | 20kB 24.0MB/s eta 0:00:01  |█▏ | 30kB 30.4MB/s eta 0:00:01  |█▋ | 40kB 32.8MB/s eta 0:00:01  |██ | 51kB 35.8MB/s eta 0:00:01  |██▍ | 61kB 37.3MB/s eta 0:00:01  |██▉ | 71kB 39.2MB/s eta 0:00:01  |███▏ | 81kB 41.7MB/s eta 0:00:01  |███▋ | 92kB 43.9MB/s eta 0:00:01  |████ | 102kB 43.5MB/s eta 0:00:01  |████▍ | 112kB 43.5MB/s eta 0:00:01  |████▉ | 122kB 43.5MB/s eta 0:00:01  |█████▏ | 133kB 43.5MB/s eta 0:00:01  |█████▋ | 143kB 43.5MB/s eta 0:00:01  |██████ | 153kB 43.5MB/s eta 0:00:01  |██████▍ | 163kB 43.5MB/s eta 0:00:01  |██████▉ | 174kB 43.5MB/s eta 0:00:01  |███████▏ | 184kB 43.5MB/s eta 0:00:01  |███████▋ | 194kB 43.5MB/s eta 0:00:01  |████████ | 204kB 43.5MB/s eta 0:00:01  |████████▍ | 215kB 43.5MB/s eta 0:00:01  |████████▉ | 225kB 43.5MB/s eta 0:00:01  |█████████▏ | 235kB 43.5MB/s eta 0:00:01  |█████████▋ | 245kB 43.5MB/s eta 0:00:01  |██████████ | 256kB 43.5MB/s eta 0:00:01  |██████████▍ | 266kB 43.5MB/s eta 0:00:01  |██████████▉ | 276kB 43.5MB/s eta 0:00:01  |███████████▏ | 286kB 43.5MB/s eta 0:00:01  |███████████▋ | 296kB 43.5MB/s eta 0:00:01  |████████████ | 307kB 43.5MB/s eta 0:00:01  |████████████▍ | 317kB 43.5MB/s eta 0:00:01  |████████████▉ | 327kB 43.5MB/s eta 0:00:01  |█████████████▏ | 337kB 43.5MB/s eta 0:00:01  |█████████████▋ | 348kB 43.5MB/s eta 0:00:01  |██████████████ | 358kB 43.5MB/s eta 0:00:01  |██████████████▍ | 368kB 43.5MB/s eta 0:00:01  |██████████████▉ | 378kB 43.5MB/s eta 0:00:01  |███████████████▏ | 389kB 43.5MB/s eta 0:00:01  |███████████████▋ | 399kB 43.5MB/s eta 0:00:01  |████████████████ | 409kB 43.5MB/s eta 0:00:01  |████████████████▍ | 419kB 43.5MB/s eta 0:00:01  |████████████████▉ | 430kB 43.5MB/s eta 0:00:01  |█████████████████▏ | 440kB 43.5MB/s eta 0:00:01  |█████████████████▋ | 450kB 43.5MB/s eta 0:00:01  |██████████████████ | 460kB 43.5MB/s eta 0:00:01  |██████████████████▍ | 471kB 43.5MB/s eta 0:00:01  |██████████████████▉ | 481kB 43.5MB/s eta 0:00:01  |███████████████████▏ | 491kB 43.5MB/s eta 0:00:01  |███████████████████▋ | 501kB 43.5MB/s eta 0:00:01  |████████████████████ | 512kB 43.5MB/s eta 0:00:01  |████████████████████▍ | 522kB 43.5MB/s eta 0:00:01  |████████████████████▉ | 532kB 43.5MB/s eta 0:00:01  |█████████████████████▏ | 542kB 43.5MB/s eta 0:00:01  |█████████████████████▋ | 552kB 43.5MB/s eta 0:00:01  |██████████████████████ | 563kB 43.5MB/s eta 0:00:01  |██████████████████████▍ | 573kB 43.5MB/s eta 0:00:01  |██████████████████████▉ | 583kB 43.5MB/s eta 0:00:01  |███████████████████████▏ | 593kB 43.5MB/s eta 0:00:01  |███████████████████████▋ | 604kB 43.5MB/s eta 0:00:01  |████████████████████████ | 614kB 43.5MB/s eta 0:00:01  |████████████████████████▍ | 624kB 43.5MB/s eta 0:00:01  |████████████████████████▉ | 634kB 43.5MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 43.5MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 43.5MB/s eta 0:00:01  |██████████████████████████ | 665kB 43.5MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 43.5MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 43.5MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 43.5MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 43.5MB/s eta 0:00:01  |████████████████████████████ | 716kB 43.5MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 43.5MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 43.5MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 43.5MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 43.5MB/s eta 0:00:01  |██████████████████████████████ | 768kB 43.5MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 43.5MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 43.5MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 43.5MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 43.5MB/s eta 0:00:01  |████████████████████████████████| 819kB 43.5MB/s eta 0:00:01  |████████████████████████████████| 829kB 43.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 368.6/736.6 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 7.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/8.0 MB 10.9 MB/s eta 0:00:01  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/8.0 MB 8.9 MB/s eta 0:00:01  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/8.0 MB 8.1 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/8.0 MB 8.1 MB/s eta 0:00:01  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/8.0 MB 8.1 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/8.0 MB 8.1 MB/s eta 0:00:01  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/8.0 MB 8.1 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 8.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.6/8.0 MB 8.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/8.0 MB 8.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/8.0 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 3.5/8.0 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 3.8/8.0 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.1/8.0 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 4.4/8.0 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 4.7/8.0 MB 8.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.0/8.0 MB 8.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.3/8.0 MB 8.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 5.6/8.0 MB 8.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 6.0/8.0 MB 8.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 6.3/8.0 MB 8.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 6.6/8.0 MB 8.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 6.9/8.0 MB 8.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 7.3/8.0 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 7.6/8.0 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 7.9/8.0 MB 8.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 8.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/158.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 194.6/247.7 kB 5.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 13.4 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 23.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 31.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.1/9.2 MB 45.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.0/9.2 MB 52.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 43.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 158.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 103.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.2/17.3 MB 89.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.5/17.3 MB 82.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.8/17.3 MB 76.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.5/17.3 MB 76.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.4/17.3 MB 72.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 76.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 171.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CUMnMChAaY.data' and '/src/inspector/fuzzerLogFile-0-CUMnMChAaY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iLXucmsPY9.data' and '/src/inspector/fuzzerLogFile-0-iLXucmsPY9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vNAWBA23ZT.data' and '/src/inspector/fuzzerLogFile-0-vNAWBA23ZT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iLXucmsPY9.data.yaml' and '/src/inspector/fuzzerLogFile-0-iLXucmsPY9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CUMnMChAaY.data.yaml' and '/src/inspector/fuzzerLogFile-0-CUMnMChAaY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vNAWBA23ZT.data.yaml' and '/src/inspector/fuzzerLogFile-0-vNAWBA23ZT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vNAWBA23ZT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vNAWBA23ZT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CUMnMChAaY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CUMnMChAaY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iLXucmsPY9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iLXucmsPY9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-388-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-388-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-307-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-307-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-314-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-314-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-341-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-341-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-297-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-297-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-296-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-296-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-323-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-323-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-386-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-386-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-350-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-350-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-293-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-293-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-377-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-377-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-299-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-299-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-346-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-346-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-368-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-368-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-337-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-337-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-394-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-394-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-354-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-354-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-324-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-324-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-300-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-300-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-340-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-340-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-316-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-316-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-387-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-387-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-348-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-348-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-398-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-398-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-342-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-342-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-393-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-393-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-363-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-363-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-309-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-309-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-352-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-352-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-365-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-365-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-305-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-305-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-364-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-364-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-351-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-351-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-399-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-399-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-372-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-372-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-319-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-319-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-360-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-360-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-366-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-366-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-374-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-374-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-369-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-369-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-310-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-310-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-328-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-328-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-339-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-339-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-402-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-402-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-308-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-308-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-358-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-358-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-327-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-327-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-397-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-397-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-353-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-353-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-326-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-326-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-396-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-396-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-322-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-322-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-383-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-383-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-304-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-304-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-367-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-367-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-347-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-347-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-390-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-390-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-289-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-289-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-391-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-391-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-329-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-329-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-357-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-357-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-290-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-290-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-378-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-378-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-361-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-361-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-311-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-311-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-400-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-400-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.181 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.181 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/augeas_escape_name_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.181 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/augeas_fa_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.181 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.181 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/augeas_api_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.250 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iLXucmsPY9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.294 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CUMnMChAaY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.519 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vNAWBA23ZT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.519 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/augeas_escape_name_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iLXucmsPY9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/augeas_fa_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CUMnMChAaY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/augeas_api_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vNAWBA23ZT'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.521 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.749 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.751 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CUMnMChAaY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iLXucmsPY9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.777 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vNAWBA23ZT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:54.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:55.205 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:55.206 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CUMnMChAaY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:55.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:58.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:58.752 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iLXucmsPY9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:58.798 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:58.798 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vNAWBA23ZT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:59.052 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:18:59.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.170 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.170 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.171 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CUMnMChAaY.data with fuzzerLogFile-0-CUMnMChAaY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.171 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iLXucmsPY9.data with fuzzerLogFile-0-iLXucmsPY9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.171 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vNAWBA23ZT.data with fuzzerLogFile-0-vNAWBA23ZT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.171 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.171 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.186 INFO fuzzer_profile - accummulate_profile: augeas_fa_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.188 INFO fuzzer_profile - accummulate_profile: augeas_escape_name_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.191 INFO fuzzer_profile - accummulate_profile: augeas_api_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.191 INFO fuzzer_profile - accummulate_profile: augeas_fa_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.192 INFO fuzzer_profile - accummulate_profile: augeas_fa_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.192 INFO fuzzer_profile - accummulate_profile: augeas_fa_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target augeas_fa_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.194 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.194 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/augeas_escape_name_fuzzer.covreport', '/src/inspector/augeas_api_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/augeas_escape_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.270 INFO fuzzer_profile - accummulate_profile: augeas_escape_name_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.270 INFO fuzzer_profile - accummulate_profile: augeas_escape_name_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.271 INFO fuzzer_profile - accummulate_profile: augeas_api_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.271 INFO fuzzer_profile - accummulate_profile: augeas_api_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.286 INFO fuzzer_profile - accummulate_profile: augeas_escape_name_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target augeas_escape_name_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.287 INFO fuzzer_profile - accummulate_profile: augeas_api_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target augeas_api_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.288 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.288 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/augeas_escape_name_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/augeas_escape_name_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.289 INFO code_coverage - load_llvm_coverage: Found 2 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/augeas_api_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/augeas_api_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/augeas_api_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.388 INFO fuzzer_profile - accummulate_profile: augeas_escape_name_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.397 INFO fuzzer_profile - accummulate_profile: augeas_escape_name_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.398 INFO fuzzer_profile - accummulate_profile: augeas_escape_name_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.399 INFO fuzzer_profile - accummulate_profile: augeas_escape_name_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.402 INFO fuzzer_profile - accummulate_profile: augeas_escape_name_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.704 INFO fuzzer_profile - accummulate_profile: augeas_fa_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.705 INFO fuzzer_profile - accummulate_profile: augeas_fa_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.706 INFO fuzzer_profile - accummulate_profile: augeas_fa_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.706 INFO fuzzer_profile - accummulate_profile: augeas_fa_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.706 INFO fuzzer_profile - accummulate_profile: augeas_fa_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.714 INFO fuzzer_profile - accummulate_profile: augeas_api_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.723 INFO fuzzer_profile - accummulate_profile: augeas_api_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.724 INFO fuzzer_profile - accummulate_profile: augeas_api_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.724 INFO fuzzer_profile - accummulate_profile: augeas_api_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:00.728 INFO fuzzer_profile - accummulate_profile: augeas_api_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.100 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.101 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.101 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.101 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.102 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.192 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2585:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2586:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2587:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2588:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2589:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2591:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2592:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2594:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2595:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2597:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2598:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2599:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2600:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2601:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2602:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2603:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.249 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2604:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2605:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2606:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2607:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2608:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2609:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2610:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2613:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2614:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2616:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2617:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2619:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2620:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2621:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2622:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2623:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2624:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2625:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2627:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2628:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2629:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2630:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2631:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2632:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.250 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2634:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.251 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2635:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.251 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2636:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.251 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2637:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.251 INFO project_profile - __init__: Line numbers are different in the same function: store_error:2638:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.436 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.436 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.459 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/augeas/reports/20240212/linux -- augeas_escape_name_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.460 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/augeas/reports-by-target/20240212/augeas_escape_name_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.899 INFO analysis - overlay_calltree_with_coverage: [+] found 142 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.904 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/augeas/reports/20240212/linux -- augeas_fa_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/augeas/reports-by-target/20240212/augeas_fa_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:02.922 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.217 INFO analysis - overlay_calltree_with_coverage: [+] found 285 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.230 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/augeas/reports/20240212/linux -- augeas_api_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.230 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/augeas/reports-by-target/20240212/augeas_api_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.706 INFO analysis - overlay_calltree_with_coverage: [+] found 275 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vNAWBA23ZT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CUMnMChAaY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iLXucmsPY9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.756 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.756 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.756 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.756 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.779 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.788 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.817 INFO html_report - create_all_function_table: Assembled a total of 1143 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.817 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.846 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.887 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.892 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5880 -- : 5880 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.898 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:03.906 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:08.748 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.047 INFO html_helpers - create_horisontal_calltree_image: Creating image augeas_escape_name_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.052 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4847 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.301 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.301 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.892 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.952 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.958 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.959 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 851 -- : 851 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.959 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.961 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:09.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.519 INFO html_helpers - create_horisontal_calltree_image: Creating image augeas_fa_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.520 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (704 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.578 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.578 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.675 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.675 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.726 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.768 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.773 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5922 -- : 5922 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.777 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:10.785 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:15.233 INFO html_helpers - create_horisontal_calltree_image: Creating image augeas_api_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:15.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4886 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:15.616 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:15.616 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.192 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.252 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.253 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:16.253 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:18.552 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:18.558 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:18.558 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:18.558 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:21.116 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:21.120 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:21.175 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:21.176 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:21.176 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:23.422 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:23.424 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:23.482 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:23.484 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:23.484 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:26.128 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:26.130 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:26.189 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:26.191 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:26.191 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.471 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.475 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.534 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.536 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.536 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['aug_save', 'func_regexp_flag', 'det_target', 'aug_preview'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.574 INFO html_report - create_all_function_table: Assembled a total of 1143 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.601 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.628 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.628 INFO engine_input - analysis_func: Generating input for augeas_escape_name_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.652 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: make_closure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: builtin_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eval_else Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pop_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tree_mark_files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.658 INFO engine_input - analysis_func: Generating input for augeas_fa_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rpl_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_realloc_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_alloc_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ref_make_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.684 INFO engine_input - analysis_func: Generating input for augeas_api_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: make_closure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: builtin_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: eval_arith Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: extend_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tree_fpath_cr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.713 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.713 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.714 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.716 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.716 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.771 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.771 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.771 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.830 INFO sinks_analyser - analysis_func: ['augeas_escape_name_fuzzer.cc', 'augeas_api_fuzzer.cc', 'augeas_fa_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.843 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.846 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:28.859 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.145 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.148 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.151 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.159 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.179 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.182 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.213 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.213 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.213 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.213 INFO annotated_cfg - analysis_func: Analysing: augeas_escape_name_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.241 INFO annotated_cfg - analysis_func: Analysing: augeas_fa_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.245 INFO annotated_cfg - analysis_func: Analysing: augeas_api_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/augeas/reports/20240212/linux -- augeas_escape_name_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/augeas/reports/20240212/linux -- augeas_fa_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/augeas/reports/20240212/linux -- augeas_api_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.801 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:29.802 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 0.0 B/ 75.6 MiB] 0% Done / [0/467 files][ 0.0 B/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-388-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 0.0 B/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 0.0 B/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 0.0 B/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 0.0 B/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-307-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 0.0 B/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 0.0 B/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 0.0 B/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 0.0 B/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/467 files][ 14.7 KiB/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/augeas_fa_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/467 files][ 14.7 KiB/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 14.7 KiB/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-314-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 14.7 KiB/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/467 files][ 14.7 KiB/ 75.6 MiB] 0% Done / [1/467 files][ 16.0 KiB/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-341-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/467 files][ 18.8 KiB/ 75.6 MiB] 0% Done / [1/467 files][ 18.8 KiB/ 75.6 MiB] 0% Done / [2/467 files][ 21.3 KiB/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/467 files][ 21.3 KiB/ 75.6 MiB] 0% Done / [3/467 files][ 21.3 KiB/ 75.6 MiB] 0% Done / [4/467 files][ 21.3 KiB/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/467 files][ 21.3 KiB/ 75.6 MiB] 0% Done / [5/467 files][ 21.3 KiB/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/467 files][ 31.6 KiB/ 75.6 MiB] 0% Done / [6/467 files][ 31.6 KiB/ 75.6 MiB] 0% Done / [6/467 files][ 31.6 KiB/ 75.6 MiB] 0% Done / [7/467 files][ 31.6 KiB/ 75.6 MiB] 0% Done / [8/467 files][ 31.6 KiB/ 75.6 MiB] 0% Done / [9/467 files][ 31.6 KiB/ 75.6 MiB] 0% Done / [10/467 files][ 31.6 KiB/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/467 files][ 31.6 KiB/ 75.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-297-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/467 files][ 32.2 KiB/ 75.6 MiB] 0% Done / [11/467 files][ 32.2 KiB/ 75.6 MiB] 0% Done / [12/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-323-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-296-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done / [13/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done / [14/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done / [15/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-350-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done / [16/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done / [16/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-386-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [16/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [17/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [18/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [19/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [20/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [21/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [22/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [23/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [24/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [24/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [25/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [26/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [26/467 files][ 1.9 MiB/ 75.6 MiB] 2% Done - [27/467 files][ 2.9 MiB/ 75.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/467 files][ 3.0 MiB/ 75.6 MiB] 3% Done - [28/467 files][ 3.0 MiB/ 75.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/467 files][ 3.0 MiB/ 75.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/467 files][ 3.0 MiB/ 75.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/467 files][ 3.0 MiB/ 75.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/467 files][ 3.0 MiB/ 75.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-387-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/467 files][ 3.0 MiB/ 75.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/467 files][ 3.0 MiB/ 75.6 MiB] 3% Done - [28/467 files][ 3.0 MiB/ 75.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-394-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [28/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-293-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-377-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [28/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [28/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [29/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [30/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-398-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [31/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [32/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [33/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [35/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [35/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [36/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [38/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [38/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-346-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-299-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [39/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [40/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [41/467 files][ 3.0 MiB/ 75.6 MiB] 4% Done - [41/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [41/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [41/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [42/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-368-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [43/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [43/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [43/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [43/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [44/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [44/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [45/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [46/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-354-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-337-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [46/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [47/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [47/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [47/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [47/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/augeas_escape_name_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [47/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [47/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [47/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [49/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [49/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [50/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [51/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-348-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-324-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [51/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [52/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [52/467 files][ 3.1 MiB/ 75.6 MiB] 4% Done - [53/467 files][ 4.1 MiB/ 75.6 MiB] 5% Done - [54/467 files][ 4.1 MiB/ 75.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/467 files][ 4.9 MiB/ 75.6 MiB] 6% Done - [55/467 files][ 5.2 MiB/ 75.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-340-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/467 files][ 5.9 MiB/ 75.6 MiB] 7% Done - [56/467 files][ 6.2 MiB/ 75.6 MiB] 8% Done - [57/467 files][ 6.2 MiB/ 75.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-309-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/467 files][ 6.2 MiB/ 75.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/467 files][ 6.4 MiB/ 75.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-300-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/467 files][ 6.7 MiB/ 75.6 MiB] 8% Done - [57/467 files][ 6.7 MiB/ 75.6 MiB] 8% Done - [57/467 files][ 6.7 MiB/ 75.6 MiB] 8% Done - [57/467 files][ 7.2 MiB/ 75.6 MiB] 9% Done - [58/467 files][ 8.2 MiB/ 75.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [59/467 files][ 8.9 MiB/ 75.6 MiB] 11% Done - [60/467 files][ 8.9 MiB/ 75.6 MiB] 11% Done - [60/467 files][ 8.9 MiB/ 75.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-316-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [60/467 files][ 9.2 MiB/ 75.6 MiB] 12% Done - [60/467 files][ 9.4 MiB/ 75.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iLXucmsPY9.data.yaml [Content-Type=application/octet-stream]... Step #8: - [60/467 files][ 9.7 MiB/ 75.6 MiB] 12% Done - [60/467 files][ 10.2 MiB/ 75.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/467 files][ 10.5 MiB/ 75.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/467 files][ 10.5 MiB/ 75.6 MiB] 13% Done - [62/467 files][ 10.5 MiB/ 75.6 MiB] 13% Done - [62/467 files][ 10.7 MiB/ 75.6 MiB] 14% Done - [62/467 files][ 10.7 MiB/ 75.6 MiB] 14% Done - [63/467 files][ 11.2 MiB/ 75.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [63/467 files][ 12.3 MiB/ 75.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [64/467 files][ 12.5 MiB/ 75.6 MiB] 16% Done - [64/467 files][ 12.5 MiB/ 75.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [64/467 files][ 12.8 MiB/ 75.6 MiB] 16% Done - [65/467 files][ 13.1 MiB/ 75.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [65/467 files][ 13.6 MiB/ 75.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/augeas_api_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [65/467 files][ 13.6 MiB/ 75.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [65/467 files][ 13.8 MiB/ 75.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-364-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [65/467 files][ 14.1 MiB/ 75.6 MiB] 18% Done - [65/467 files][ 14.4 MiB/ 75.6 MiB] 18% Done - [65/467 files][ 14.4 MiB/ 75.6 MiB] 18% Done - [65/467 files][ 14.4 MiB/ 75.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [65/467 files][ 15.1 MiB/ 75.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [65/467 files][ 15.4 MiB/ 75.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [65/467 files][ 15.6 MiB/ 75.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [66/467 files][ 15.9 MiB/ 75.6 MiB] 21% Done - [66/467 files][ 16.2 MiB/ 75.6 MiB] 21% Done - [67/467 files][ 16.2 MiB/ 75.6 MiB] 21% Done - [67/467 files][ 16.4 MiB/ 75.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [67/467 files][ 17.4 MiB/ 75.6 MiB] 23% Done - [67/467 files][ 17.4 MiB/ 75.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-393-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [67/467 files][ 18.2 MiB/ 75.6 MiB] 24% Done - [68/467 files][ 18.2 MiB/ 75.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-342-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [68/467 files][ 18.7 MiB/ 75.6 MiB] 24% Done - [69/467 files][ 19.0 MiB/ 75.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [69/467 files][ 19.2 MiB/ 75.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-363-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [69/467 files][ 19.2 MiB/ 75.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [69/467 files][ 19.5 MiB/ 75.6 MiB] 25% Done - [69/467 files][ 19.8 MiB/ 75.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [69/467 files][ 20.5 MiB/ 75.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [69/467 files][ 21.3 MiB/ 75.6 MiB] 28% Done - [70/467 files][ 21.3 MiB/ 75.6 MiB] 28% Done - [70/467 files][ 21.3 MiB/ 75.6 MiB] 28% Done - [71/467 files][ 21.3 MiB/ 75.6 MiB] 28% Done - [72/467 files][ 21.3 MiB/ 75.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-365-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [73/467 files][ 21.6 MiB/ 75.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-352-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-305-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [73/467 files][ 21.8 MiB/ 75.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [73/467 files][ 22.1 MiB/ 75.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [73/467 files][ 22.4 MiB/ 75.6 MiB] 29% Done \ \ [73/467 files][ 22.9 MiB/ 75.6 MiB] 30% Done \ [73/467 files][ 22.9 MiB/ 75.6 MiB] 30% Done \ [73/467 files][ 22.9 MiB/ 75.6 MiB] 30% Done \ [74/467 files][ 23.1 MiB/ 75.6 MiB] 30% Done \ [75/467 files][ 23.1 MiB/ 75.6 MiB] 30% Done \ [75/467 files][ 23.1 MiB/ 75.6 MiB] 30% Done \ [75/467 files][ 23.1 MiB/ 75.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [76/467 files][ 23.1 MiB/ 75.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [76/467 files][ 23.4 MiB/ 75.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [76/467 files][ 24.2 MiB/ 75.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [76/467 files][ 24.2 MiB/ 75.6 MiB] 31% Done \ [77/467 files][ 24.4 MiB/ 75.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vNAWBA23ZT.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [77/467 files][ 24.7 MiB/ 75.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [77/467 files][ 24.7 MiB/ 75.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [77/467 files][ 25.2 MiB/ 75.6 MiB] 33% Done \ [78/467 files][ 25.5 MiB/ 75.6 MiB] 33% Done \ [78/467 files][ 25.7 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [78/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [78/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [78/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [79/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [80/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [80/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [80/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [81/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [81/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [81/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [81/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [81/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [82/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [82/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [82/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CUMnMChAaY.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [82/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [82/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [83/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [84/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [84/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [85/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [85/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-351-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [85/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [86/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [86/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [87/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [88/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [89/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [89/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [89/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [90/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [91/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [92/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [93/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [93/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: \ [93/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-399-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [93/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [93/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [93/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [93/467 files][ 26.0 MiB/ 75.6 MiB] 34% Done \ [94/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [95/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [96/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [96/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [97/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [97/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-372-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-319-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [98/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [98/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [98/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CUMnMChAaY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [98/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [98/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [99/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [100/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [100/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [100/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [101/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: \ [101/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [101/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [101/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [101/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [102/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [103/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [103/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [104/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [105/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [105/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [105/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done \ [105/467 files][ 26.1 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [106/467 files][ 26.2 MiB/ 75.6 MiB] 34% Done \ [107/467 files][ 26.2 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-360-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CUMnMChAaY.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [108/467 files][ 26.2 MiB/ 75.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-366-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [108/467 files][ 26.7 MiB/ 75.6 MiB] 35% Done \ [108/467 files][ 26.7 MiB/ 75.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-374-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [109/467 files][ 27.0 MiB/ 75.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [109/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [109/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-369-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [110/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [111/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done \ [112/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done \ [112/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done \ [113/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done \ [114/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done \ [115/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [115/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [115/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done \ [116/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done \ [116/467 files][ 27.3 MiB/ 75.6 MiB] 36% Done \ [117/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [117/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iLXucmsPY9.data [Content-Type=application/octet-stream]... Step #8: \ [117/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-310-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [118/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [119/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [120/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [121/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [121/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [122/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [123/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [123/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [123/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [123/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [124/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [125/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [126/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [127/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [127/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [128/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [129/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [130/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [131/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [132/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [132/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [132/467 files][ 27.4 MiB/ 75.6 MiB] 36% Done \ [133/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [134/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [134/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [135/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [136/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vNAWBA23ZT.data [Content-Type=application/octet-stream]... Step #8: \ [136/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iLXucmsPY9.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [137/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [138/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: \ [139/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [140/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [141/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [141/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [141/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [142/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-308-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [143/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [144/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-339-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [145/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-402-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [146/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [146/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [147/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [147/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [147/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [147/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [147/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [148/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [149/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [149/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [150/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [151/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [152/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [153/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done \ [153/467 files][ 27.5 MiB/ 75.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-328-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [154/467 files][ 27.6 MiB/ 75.6 MiB] 36% Done \ [155/467 files][ 27.6 MiB/ 75.6 MiB] 36% Done \ [155/467 files][ 27.6 MiB/ 75.6 MiB] 36% Done \ [156/467 files][ 27.6 MiB/ 75.6 MiB] 36% Done \ [156/467 files][ 27.6 MiB/ 75.6 MiB] 36% Done \ [157/467 files][ 28.1 MiB/ 75.6 MiB] 37% Done \ [158/467 files][ 28.1 MiB/ 75.6 MiB] 37% Done \ [158/467 files][ 29.2 MiB/ 75.6 MiB] 38% Done \ [158/467 files][ 29.4 MiB/ 75.6 MiB] 38% Done \ [159/467 files][ 30.0 MiB/ 75.6 MiB] 39% Done \ [160/467 files][ 30.0 MiB/ 75.6 MiB] 39% Done \ [161/467 files][ 30.0 MiB/ 75.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [162/467 files][ 31.5 MiB/ 75.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-358-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [163/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done \ [163/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done \ [163/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done \ [164/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | | [165/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [165/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [166/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [167/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [168/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [169/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [169/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [170/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [171/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [172/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [173/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [174/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [174/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [174/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [174/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [174/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [175/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [176/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [176/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [177/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [178/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [179/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [180/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [181/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [181/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [182/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [183/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [184/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [185/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: | [185/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [186/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [187/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [188/467 files][ 33.6 MiB/ 75.6 MiB] 44% Done | [189/467 files][ 33.9 MiB/ 75.6 MiB] 44% Done | [190/467 files][ 34.1 MiB/ 75.6 MiB] 45% Done | [191/467 files][ 34.1 MiB/ 75.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [191/467 files][ 35.0 MiB/ 75.6 MiB] 46% Done | [192/467 files][ 35.8 MiB/ 75.6 MiB] 47% Done | [193/467 files][ 35.8 MiB/ 75.6 MiB] 47% Done | [194/467 files][ 35.8 MiB/ 75.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [195/467 files][ 35.8 MiB/ 75.6 MiB] 47% Done | [196/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done | [197/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done | [198/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done | [199/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done | [199/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done | [200/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [201/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done | [201/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [201/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done | [201/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done | [201/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done | [202/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done | [203/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [203/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-327-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [204/467 files][ 35.9 MiB/ 75.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [205/467 files][ 36.0 MiB/ 75.6 MiB] 47% Done | [206/467 files][ 36.0 MiB/ 75.6 MiB] 47% Done | [207/467 files][ 36.0 MiB/ 75.6 MiB] 47% Done | [208/467 files][ 36.0 MiB/ 75.6 MiB] 47% Done | [208/467 files][ 36.0 MiB/ 75.6 MiB] 47% Done | [208/467 files][ 36.2 MiB/ 75.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [209/467 files][ 36.4 MiB/ 75.6 MiB] 48% Done | [210/467 files][ 36.4 MiB/ 75.6 MiB] 48% Done | [211/467 files][ 36.4 MiB/ 75.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [212/467 files][ 36.4 MiB/ 75.6 MiB] 48% Done | [213/467 files][ 36.4 MiB/ 75.6 MiB] 48% Done | [214/467 files][ 36.4 MiB/ 75.6 MiB] 48% Done | [214/467 files][ 36.4 MiB/ 75.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [215/467 files][ 36.4 MiB/ 75.6 MiB] 48% Done | [216/467 files][ 36.4 MiB/ 75.6 MiB] 48% Done | [216/467 files][ 36.9 MiB/ 75.6 MiB] 48% Done | [216/467 files][ 37.4 MiB/ 75.6 MiB] 49% Done | [217/467 files][ 37.9 MiB/ 75.6 MiB] 50% Done | [218/467 files][ 38.2 MiB/ 75.6 MiB] 50% Done | [219/467 files][ 38.2 MiB/ 75.6 MiB] 50% Done | [220/467 files][ 38.2 MiB/ 75.6 MiB] 50% Done | [221/467 files][ 38.4 MiB/ 75.6 MiB] 50% Done | [221/467 files][ 38.7 MiB/ 75.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [221/467 files][ 39.7 MiB/ 75.6 MiB] 52% Done | [221/467 files][ 39.7 MiB/ 75.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [222/467 files][ 40.7 MiB/ 75.6 MiB] 53% Done | [222/467 files][ 40.7 MiB/ 75.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [223/467 files][ 41.0 MiB/ 75.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [224/467 files][ 41.3 MiB/ 75.6 MiB] 54% Done | [225/467 files][ 41.3 MiB/ 75.6 MiB] 54% Done | [226/467 files][ 41.3 MiB/ 75.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [226/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [227/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [228/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [229/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [229/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [229/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [230/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [230/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [231/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [231/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [231/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [231/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [232/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [233/467 files][ 41.9 MiB/ 75.6 MiB] 55% Done | [233/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [234/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [234/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vNAWBA23ZT.data.yaml [Content-Type=application/octet-stream]... Step #8: | [234/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [235/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [236/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [236/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [237/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [237/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [237/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [237/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [237/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [238/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [238/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: | [239/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [240/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [241/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [242/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [242/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [243/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-397-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [244/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [244/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [245/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [245/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [245/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-396-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-353-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [246/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [247/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [248/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [248/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [249/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [250/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [251/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [251/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [251/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [251/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [252/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [253/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done | [254/467 files][ 42.0 MiB/ 75.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [255/467 files][ 42.3 MiB/ 75.6 MiB] 55% Done | [256/467 files][ 42.6 MiB/ 75.6 MiB] 56% Done | [257/467 files][ 43.0 MiB/ 75.6 MiB] 56% Done | [258/467 files][ 43.0 MiB/ 75.6 MiB] 56% Done | [259/467 files][ 43.0 MiB/ 75.6 MiB] 56% Done | [260/467 files][ 43.0 MiB/ 75.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [260/467 files][ 43.2 MiB/ 75.6 MiB] 57% Done | [260/467 files][ 43.2 MiB/ 75.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [260/467 files][ 43.7 MiB/ 75.6 MiB] 57% Done | [260/467 files][ 44.5 MiB/ 75.6 MiB] 58% Done | [260/467 files][ 44.8 MiB/ 75.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-326-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [260/467 files][ 45.0 MiB/ 75.6 MiB] 59% Done | [261/467 files][ 45.0 MiB/ 75.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [261/467 files][ 46.3 MiB/ 75.6 MiB] 61% Done | [262/467 files][ 46.3 MiB/ 75.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [263/467 files][ 46.6 MiB/ 75.6 MiB] 61% Done | [264/467 files][ 46.6 MiB/ 75.6 MiB] 61% Done | [264/467 files][ 46.6 MiB/ 75.6 MiB] 61% Done | [265/467 files][ 46.6 MiB/ 75.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [266/467 files][ 50.5 MiB/ 75.6 MiB] 66% Done | [267/467 files][ 50.5 MiB/ 75.6 MiB] 66% Done | [268/467 files][ 50.5 MiB/ 75.6 MiB] 66% Done | [268/467 files][ 50.5 MiB/ 75.6 MiB] 66% Done | [268/467 files][ 50.5 MiB/ 75.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [269/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [270/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done | [271/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done | [272/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done | [273/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done | [274/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done | [275/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [276/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done / [276/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done / [276/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done / [276/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [276/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done / [276/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done / [276/467 files][ 50.8 MiB/ 75.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [276/467 files][ 52.1 MiB/ 75.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [277/467 files][ 52.4 MiB/ 75.6 MiB] 69% Done / [278/467 files][ 52.4 MiB/ 75.6 MiB] 69% Done / [279/467 files][ 52.6 MiB/ 75.6 MiB] 69% Done / [280/467 files][ 52.6 MiB/ 75.6 MiB] 69% Done / [281/467 files][ 52.6 MiB/ 75.6 MiB] 69% Done / [282/467 files][ 52.6 MiB/ 75.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [283/467 files][ 52.6 MiB/ 75.6 MiB] 69% Done / [284/467 files][ 52.6 MiB/ 75.6 MiB] 69% Done / [285/467 files][ 52.9 MiB/ 75.6 MiB] 69% Done / [286/467 files][ 52.9 MiB/ 75.6 MiB] 69% Done / [286/467 files][ 53.2 MiB/ 75.6 MiB] 70% Done / [286/467 files][ 53.9 MiB/ 75.6 MiB] 71% Done / [287/467 files][ 54.4 MiB/ 75.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/467 files][ 54.4 MiB/ 75.6 MiB] 72% Done / [288/467 files][ 54.7 MiB/ 75.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [288/467 files][ 55.5 MiB/ 75.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [289/467 files][ 57.8 MiB/ 75.6 MiB] 76% Done / [290/467 files][ 57.8 MiB/ 75.6 MiB] 76% Done / [291/467 files][ 57.8 MiB/ 75.6 MiB] 76% Done / [291/467 files][ 57.8 MiB/ 75.6 MiB] 76% Done / [292/467 files][ 57.8 MiB/ 75.6 MiB] 76% Done / [293/467 files][ 57.8 MiB/ 75.6 MiB] 76% Done / [294/467 files][ 57.8 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [295/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [295/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [296/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [296/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [297/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [298/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [299/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [300/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [300/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [300/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [300/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [300/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [300/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [300/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [300/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [300/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [301/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [301/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [302/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [303/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [304/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [305/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [306/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [307/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [307/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [308/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [308/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [309/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done / [310/467 files][ 57.9 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [310/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [311/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [311/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [311/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [311/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [312/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [312/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [312/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [313/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [314/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [315/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [315/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [315/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [315/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [315/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [315/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [316/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [316/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [316/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-322-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [317/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [317/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [318/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [318/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [319/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [320/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [320/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [321/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [321/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [322/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [323/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [324/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/augeas_escape_name_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [324/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [324/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [324/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-383-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [324/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [325/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-304-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [325/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [325/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [326/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [326/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [327/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [328/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [329/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [330/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [331/467 files][ 58.0 MiB/ 75.6 MiB] 76% Done / [332/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [333/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [333/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [333/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [334/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [334/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [335/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [336/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [336/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [337/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [338/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [339/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [339/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [340/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [341/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [342/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [343/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [344/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [345/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [346/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [347/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [347/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [348/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [348/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [348/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-367-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [348/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [348/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [349/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [350/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [351/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [351/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [351/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [351/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [352/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-347-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [352/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [352/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [352/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [352/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [352/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [352/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [352/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [352/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [352/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done / [353/467 files][ 58.1 MiB/ 75.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [353/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [353/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done / [354/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [354/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-390-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [354/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [354/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done / [354/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [354/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [354/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done / [355/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done / [355/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [355/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [355/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [355/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-289-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [356/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [356/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done - - [356/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [356/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done - [356/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [356/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done - [356/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-391-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [356/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done - [356/467 files][ 58.2 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/augeas_api_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [356/467 files][ 58.5 MiB/ 75.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [356/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [356/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [356/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [357/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [357/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [357/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [358/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [359/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [360/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [360/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [360/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [361/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [362/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [363/467 files][ 59.0 MiB/ 75.6 MiB] 78% Done - [364/467 files][ 59.6 MiB/ 75.6 MiB] 78% Done - [365/467 files][ 59.6 MiB/ 75.6 MiB] 78% Done - [366/467 files][ 59.6 MiB/ 75.6 MiB] 78% Done - [367/467 files][ 59.6 MiB/ 75.6 MiB] 78% Done - [368/467 files][ 60.9 MiB/ 75.6 MiB] 80% Done - [369/467 files][ 60.9 MiB/ 75.6 MiB] 80% Done - [370/467 files][ 60.9 MiB/ 75.6 MiB] 80% Done - [371/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [372/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [373/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [374/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [375/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [376/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [377/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [378/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [379/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [380/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [380/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-329-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [380/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [380/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [381/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [382/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [382/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-357-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [383/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [383/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [383/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [384/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [385/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [385/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/gnulib/lib/regex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [385/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [385/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/gnulib/lib/free.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [385/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [386/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [386/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [387/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [387/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-400-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-290-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [387/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done - [388/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/pathx.c [Content-Type=text/x-csrc]... Step #8: - [388/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [388/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/lens.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [388/467 files][ 61.0 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/put.c [Content-Type=text/x-csrc]... Step #8: - [388/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done - [388/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done - [389/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [390/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [390/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [391/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done - [392/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done - [392/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-378-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [393/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done - [393/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [393/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [394/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done - [394/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done - [394/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done - [394/467 files][ 61.1 MiB/ 75.6 MiB] 80% Done - [394/467 files][ 61.2 MiB/ 75.6 MiB] 80% Done - [394/467 files][ 61.2 MiB/ 75.6 MiB] 80% Done - [395/467 files][ 61.2 MiB/ 75.6 MiB] 80% Done - [396/467 files][ 61.2 MiB/ 75.6 MiB] 80% Done - [397/467 files][ 61.2 MiB/ 75.6 MiB] 80% Done - [398/467 files][ 61.2 MiB/ 75.6 MiB] 80% Done - [399/467 files][ 61.2 MiB/ 75.6 MiB] 80% Done - [400/467 files][ 63.2 MiB/ 75.6 MiB] 83% Done - [401/467 files][ 63.5 MiB/ 75.6 MiB] 83% Done - [402/467 files][ 66.0 MiB/ 75.6 MiB] 87% Done - [403/467 files][ 66.3 MiB/ 75.6 MiB] 87% Done - [404/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [405/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-361-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [405/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [406/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [407/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [408/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [409/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [410/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-311-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [410/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [410/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [410/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [411/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [411/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [412/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/gnulib/lib/setlocale_null.c [Content-Type=text/x-csrc]... Step #8: - [412/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/get.c [Content-Type=text/x-csrc]... Step #8: - [413/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [414/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [415/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [415/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [415/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [415/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [416/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [416/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [416/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [417/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [418/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [419/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [420/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [421/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [422/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [423/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [424/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [424/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [424/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/augeas_escape_name_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [425/467 files][ 69.0 MiB/ 75.6 MiB] 91% Done - [426/467 files][ 69.3 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/augeas_fa_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [426/467 files][ 69.3 MiB/ 75.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/augeas_api_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [426/467 files][ 69.8 MiB/ 75.6 MiB] 92% Done - [426/467 files][ 70.3 MiB/ 75.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/gnulib/lib/hard-locale.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/gnulib/lib/se-selinux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [426/467 files][ 71.1 MiB/ 75.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/gnulib/lib/mbrtowc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/lexer.c [Content-Type=text/x-csrc]... Step #8: - [427/467 files][ 71.4 MiB/ 75.6 MiB] 94% Done - [428/467 files][ 71.4 MiB/ 75.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/gnulib/lib/malloc/dynarray_resize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/ast.c [Content-Type=text/x-csrc]... Step #8: - [428/467 files][ 72.5 MiB/ 75.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/augeas.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/regexp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/transform.c [Content-Type=text/x-csrc]... Step #8: - [428/467 files][ 72.7 MiB/ 75.6 MiB] 96% Done - [428/467 files][ 73.2 MiB/ 75.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/builtin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/internal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/syntax.c [Content-Type=text/x-csrc]... Step #8: - [428/467 files][ 73.8 MiB/ 75.6 MiB] 97% Done - [428/467 files][ 73.8 MiB/ 75.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/info.c [Content-Type=text/x-csrc]... Step #8: - [428/467 files][ 74.3 MiB/ 75.6 MiB] 98% Done - [428/467 files][ 74.6 MiB/ 75.6 MiB] 98% Done - [428/467 files][ 74.6 MiB/ 75.6 MiB] 98% Done - [429/467 files][ 74.6 MiB/ 75.6 MiB] 98% Done - [429/467 files][ 74.6 MiB/ 75.6 MiB] 98% Done - [429/467 files][ 74.6 MiB/ 75.6 MiB] 98% Done - [429/467 files][ 74.6 MiB/ 75.6 MiB] 98% Done - [429/467 files][ 74.6 MiB/ 75.6 MiB] 98% Done - [429/467 files][ 74.6 MiB/ 75.6 MiB] 98% Done - [429/467 files][ 74.6 MiB/ 75.6 MiB] 98% Done - [430/467 files][ 74.9 MiB/ 75.6 MiB] 99% Done - [430/467 files][ 75.0 MiB/ 75.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/errcode.c [Content-Type=text/x-csrc]... Step #8: - [430/467 files][ 75.0 MiB/ 75.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/jmt.c [Content-Type=text/x-csrc]... Step #8: - [430/467 files][ 75.0 MiB/ 75.6 MiB] 99% Done - [431/467 files][ 75.1 MiB/ 75.6 MiB] 99% Done - [431/467 files][ 75.1 MiB/ 75.6 MiB] 99% Done - [432/467 files][ 75.1 MiB/ 75.6 MiB] 99% Done - [432/467 files][ 75.1 MiB/ 75.6 MiB] 99% Done - [433/467 files][ 75.1 MiB/ 75.6 MiB] 99% Done - [434/467 files][ 75.1 MiB/ 75.6 MiB] 99% Done - [435/467 files][ 75.1 MiB/ 75.6 MiB] 99% Done - [436/467 files][ 75.2 MiB/ 75.6 MiB] 99% Done - [437/467 files][ 75.3 MiB/ 75.6 MiB] 99% Done - [438/467 files][ 75.3 MiB/ 75.6 MiB] 99% Done - [439/467 files][ 75.3 MiB/ 75.6 MiB] 99% Done - [440/467 files][ 75.3 MiB/ 75.6 MiB] 99% Done - [441/467 files][ 75.3 MiB/ 75.6 MiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/ref.c [Content-Type=text/x-csrc]... Step #8: \ [441/467 files][ 75.4 MiB/ 75.6 MiB] 99% Done \ [442/467 files][ 75.4 MiB/ 75.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/augeas/src/fa.c [Content-Type=text/x-csrc]... Step #8: \ [442/467 files][ 75.4 MiB/ 75.6 MiB] 99% Done \ [443/467 files][ 75.5 MiB/ 75.6 MiB] 99% Done \ [444/467 files][ 75.5 MiB/ 75.6 MiB] 99% Done \ [445/467 files][ 75.5 MiB/ 75.6 MiB] 99% Done \ [446/467 files][ 75.5 MiB/ 75.6 MiB] 99% Done \ [447/467 files][ 75.5 MiB/ 75.6 MiB] 99% Done \ [448/467 files][ 75.5 MiB/ 75.6 MiB] 99% Done \ [449/467 files][ 75.5 MiB/ 75.6 MiB] 99% Done \ [450/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [451/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [452/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [453/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [454/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [455/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [456/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [457/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [458/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [459/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [460/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [461/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [462/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [463/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [464/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [465/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [466/467 files][ 75.6 MiB/ 75.6 MiB] 99% Done \ [467/467 files][ 75.6 MiB/ 75.6 MiB] 100% Done Step #8: Operation completed over 467 objects/75.6 MiB. Finished Step #8 PUSH DONE