starting build "2ddc8630-8863-4587-a816-2714cfd93459" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 18.94kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: a977fd1d1d2c: Pulling fs layer Step #1: b7af597d0683: Pulling fs layer Step #1: 0ad851ab79a7: Pulling fs layer Step #1: 32d6a845953a: Pulling fs layer Step #1: 13291e1f0083: Pulling fs layer Step #1: 12c3fa064ec9: Pulling fs layer Step #1: 5bf877a30e45: Pulling fs layer Step #1: 12c76ab55805: Pulling fs layer Step #1: bcee33c0f2c5: Pulling fs layer Step #1: 00901539164e: Pulling fs layer Step #1: 652e81a6c3ce: Pulling fs layer Step #1: 2bd7184f3186: Pulling fs layer Step #1: 6ef14a282d78: Pulling fs layer Step #1: f0b30797ba63: Pulling fs layer Step #1: c255474facb8: Pulling fs layer Step #1: 2037056aed43: Pulling fs layer Step #1: 4ea8cc67e5b1: Pulling fs layer Step #1: 1593bc33732e: Pulling fs layer Step #1: 32d6a845953a: Waiting Step #1: fac862d0d976: Pulling fs layer Step #1: 8a5f772dc665: Pulling fs layer Step #1: a682fa05afee: Pulling fs layer Step #1: 12c76ab55805: Waiting Step #1: 50ae31b489cf: Pulling fs layer Step #1: bcfe6fcb5c6a: Pulling fs layer Step #1: bcee33c0f2c5: Waiting Step #1: 88ea93146e84: Pulling fs layer Step #1: 912a9adfcdcb: Pulling fs layer Step #1: 00901539164e: Waiting Step #1: f0b30797ba63: Waiting Step #1: 13291e1f0083: Waiting Step #1: c255474facb8: Waiting Step #1: 7ec1d093c1da: Pulling fs layer Step #1: 8c8a3977119b: Pulling fs layer Step #1: 7e3654bd47ef: Pulling fs layer Step #1: 390d9580ed9e: Pulling fs layer Step #1: dcd9de8bf193: Pulling fs layer Step #1: 652e81a6c3ce: Waiting Step #1: f97e0fb3e819: Pulling fs layer Step #1: 2bd7184f3186: Waiting Step #1: 5bf877a30e45: Waiting Step #1: 12c3fa064ec9: Waiting Step #1: 2037056aed43: Waiting Step #1: fac862d0d976: Waiting Step #1: 8a5f772dc665: Waiting Step #1: 8c8a3977119b: Waiting Step #1: 50ae31b489cf: Waiting Step #1: 7e3654bd47ef: Waiting Step #1: bcfe6fcb5c6a: Waiting Step #1: 912a9adfcdcb: Waiting Step #1: 7ec1d093c1da: Waiting Step #1: 1593bc33732e: Waiting Step #1: 0ad851ab79a7: Waiting Step #1: 390d9580ed9e: Waiting Step #1: dcd9de8bf193: Waiting Step #1: f97e0fb3e819: Waiting Step #1: 6ef14a282d78: Waiting Step #1: 4ea8cc67e5b1: Waiting Step #1: b7af597d0683: Verifying Checksum Step #1: b7af597d0683: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 32d6a845953a: Verifying Checksum Step #1: 32d6a845953a: Download complete Step #1: 0ad851ab79a7: Verifying Checksum Step #1: 0ad851ab79a7: Download complete Step #1: 13291e1f0083: Download complete Step #1: 5bf877a30e45: Verifying Checksum Step #1: 5bf877a30e45: Download complete Step #1: a977fd1d1d2c: Verifying Checksum Step #1: a977fd1d1d2c: Download complete Step #1: 12c76ab55805: Download complete Step #1: b549f31133a9: Pull complete Step #1: 00901539164e: Verifying Checksum Step #1: 00901539164e: Download complete Step #1: 652e81a6c3ce: Download complete Step #1: 2bd7184f3186: Verifying Checksum Step #1: 2bd7184f3186: Download complete Step #1: 6ef14a282d78: Verifying Checksum Step #1: 6ef14a282d78: Download complete Step #1: f0b30797ba63: Verifying Checksum Step #1: f0b30797ba63: Download complete Step #1: bcee33c0f2c5: Verifying Checksum Step #1: bcee33c0f2c5: Download complete Step #1: c255474facb8: Verifying Checksum Step #1: c255474facb8: Download complete Step #1: 2037056aed43: Verifying Checksum Step #1: 2037056aed43: Download complete Step #1: 4ea8cc67e5b1: Verifying Checksum Step #1: 4ea8cc67e5b1: Download complete Step #1: 1593bc33732e: Verifying Checksum Step #1: 1593bc33732e: Download complete Step #1: fac862d0d976: Verifying Checksum Step #1: fac862d0d976: Download complete Step #1: 8a5f772dc665: Verifying Checksum Step #1: 8a5f772dc665: Download complete Step #1: a682fa05afee: Verifying Checksum Step #1: a682fa05afee: Download complete Step #1: 50ae31b489cf: Verifying Checksum Step #1: 50ae31b489cf: Download complete Step #1: bcfe6fcb5c6a: Verifying Checksum Step #1: bcfe6fcb5c6a: Download complete Step #1: 12c3fa064ec9: Verifying Checksum Step #1: 12c3fa064ec9: Download complete Step #1: 88ea93146e84: Verifying Checksum Step #1: 88ea93146e84: Download complete Step #1: 912a9adfcdcb: Verifying Checksum Step #1: 912a9adfcdcb: Download complete Step #1: 7ec1d093c1da: Verifying Checksum Step #1: 7ec1d093c1da: Download complete Step #1: 8c8a3977119b: Verifying Checksum Step #1: 8c8a3977119b: Download complete Step #1: 7e3654bd47ef: Verifying Checksum Step #1: 7e3654bd47ef: Download complete Step #1: 390d9580ed9e: Verifying Checksum Step #1: 390d9580ed9e: Download complete Step #1: dcd9de8bf193: Download complete Step #1: f97e0fb3e819: Verifying Checksum Step #1: f97e0fb3e819: Download complete Step #1: a977fd1d1d2c: Pull complete Step #1: b7af597d0683: Pull complete Step #1: 0ad851ab79a7: Pull complete Step #1: 32d6a845953a: Pull complete Step #1: 13291e1f0083: Pull complete Step #1: 12c3fa064ec9: Pull complete Step #1: 5bf877a30e45: Pull complete Step #1: 12c76ab55805: Pull complete Step #1: bcee33c0f2c5: Pull complete Step #1: 00901539164e: Pull complete Step #1: 652e81a6c3ce: Pull complete Step #1: 2bd7184f3186: Pull complete Step #1: 6ef14a282d78: Pull complete Step #1: f0b30797ba63: Pull complete Step #1: c255474facb8: Pull complete Step #1: 2037056aed43: Pull complete Step #1: 4ea8cc67e5b1: Pull complete Step #1: 1593bc33732e: Pull complete Step #1: fac862d0d976: Pull complete Step #1: 8a5f772dc665: Pull complete Step #1: a682fa05afee: Pull complete Step #1: 50ae31b489cf: Pull complete Step #1: bcfe6fcb5c6a: Pull complete Step #1: 88ea93146e84: Pull complete Step #1: 912a9adfcdcb: Pull complete Step #1: 7ec1d093c1da: Pull complete Step #1: 8c8a3977119b: Pull complete Step #1: 7e3654bd47ef: Pull complete Step #1: 390d9580ed9e: Pull complete Step #1: dcd9de8bf193: Pull complete Step #1: f97e0fb3e819: Pull complete Step #1: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 0723cd9b4673 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y pkg-config make autoconf autopoint zlib1g-dev zlib1g-dev:i386 flex gawk bison Step #1: ---> Running in 71f184db7d65 Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (211 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: automake autotools-dev gcc-10-base:i386 libc6:i386 libc6-dev:i386 Step #1: libcrypt-dev:i386 libcrypt1:i386 libfl-dev libfl2 libgcc-s1:i386 Step #1: libglib2.0-0 libglib2.0-data libicu66 libidn2-0:i386 libsigsegv2 Step #1: libunistring2:i386 libxml2 linux-libc-dev:i386 m4 shared-mime-info Step #1: xdg-user-dirs zlib1g:i386 Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc libtool gettext bison-doc Step #1: flex-doc gawk-doc glibc-doc:i386 locales:i386 m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autopoint autotools-dev bison flex gawk gcc-10-base:i386 Step #1: libc6:i386 libc6-dev:i386 libcrypt-dev:i386 libcrypt1:i386 libfl-dev libfl2 Step #1: libgcc-s1:i386 libglib2.0-0 libglib2.0-data libicu66 libidn2-0:i386 Step #1: libsigsegv2 libunistring2:i386 libxml2 linux-libc-dev:i386 m4 pkg-config Step #1: shared-mime-info xdg-user-dirs zlib1g:i386 zlib1g-dev zlib1g-dev:i386 Step #1: 0 upgraded, 30 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 21.0 MB of archives. Step #1: After this operation, 90.7 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gawk amd64 1:5.0.1+dfsg-1ubuntu0.1 [415 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.16 [2580 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g i386 1:1.2.11.dfsg-2ubuntu1.5 [57.0 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main i386 libunistring2 i386 0.9.10-2 [377 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main i386 linux-libc-dev i386 5.4.0-193.213 [1129 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt-dev i386 1:4.4.10-10ubuntu4 [119 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6-dev i386 2.31-0ubuntu9.16 [2315 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g-dev i386 1:1.2.11.dfsg-2ubuntu1.5 [159 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 21.0 MB in 1s (28.9 MB/s) Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../archives/m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package flex. Step #1: Preparing to unpack .../flex_2.6.4-6.2_amd64.deb ... Step #1: Unpacking flex (2.6.4-6.2) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package gawk. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17524 files and directories currently installed.) Step #1: Preparing to unpack .../00-gawk_1%3a5.0.1+dfsg-1ubuntu0.1_amd64.deb ... Step #1: Unpacking gawk (1:5.0.1+dfsg-1ubuntu0.1) ... Step #1: Selecting previously unselected package gcc-10-base:i386. Step #1: Preparing to unpack .../01-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #1: Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Selecting previously unselected package libgcc-s1:i386. Step #1: Preparing to unpack .../02-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #1: Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Selecting previously unselected package libcrypt1:i386. Step #1: Preparing to unpack .../03-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #1: Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #1: Selecting previously unselected package libc6:i386. Step #1: Preparing to unpack .../04-libc6_2.31-0ubuntu9.16_i386.deb ... Step #1: Unpacking libc6:i386 (2.31-0ubuntu9.16) ... Step #1: Replacing files in old package libc6-i386 (2.31-0ubuntu9.16) ... Step #1: Selecting previously unselected package zlib1g:i386. Step #1: Preparing to unpack .../05-zlib1g_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ... Step #1: Unpacking zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../06-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../07-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../08-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libunistring2:i386. Step #1: Preparing to unpack .../09-libunistring2_0.9.10-2_i386.deb ... Step #1: Unpacking libunistring2:i386 (0.9.10-2) ... Step #1: Selecting previously unselected package libidn2-0:i386. Step #1: Preparing to unpack .../10-libidn2-0_2.2.0-2_i386.deb ... Step #1: Unpacking libidn2-0:i386 (2.2.0-2) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../11-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../12-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../13-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package autopoint. Step #1: Preparing to unpack .../17-autopoint_0.19.8.1-10build1_all.deb ... Step #1: Unpacking autopoint (0.19.8.1-10build1) ... Step #1: Selecting previously unselected package bison. Step #1: Preparing to unpack .../18-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #1: Unpacking bison (2:3.5.1+dfsg-1) ... Step #1: Selecting previously unselected package linux-libc-dev:i386. Step #1: Preparing to unpack .../19-linux-libc-dev_5.4.0-193.213_i386.deb ... Step #1: Unpacking linux-libc-dev:i386 (5.4.0-193.213) ... Step #1: Selecting previously unselected package libcrypt-dev:i386. Step #1: Preparing to unpack .../20-libcrypt-dev_1%3a4.4.10-10ubuntu4_i386.deb ... Step #1: Unpacking libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #1: Selecting previously unselected package libc6-dev:i386. Step #1: Preparing to unpack .../21-libc6-dev_2.31-0ubuntu9.16_i386.deb ... Step #1: Unpacking libc6-dev:i386 (2.31-0ubuntu9.16) ... Step #1: Selecting previously unselected package libfl2:amd64. Step #1: Preparing to unpack .../22-libfl2_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfl-dev:amd64. Step #1: Preparing to unpack .../23-libfl-dev_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../24-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Selecting previously unselected package zlib1g-dev:i386. Step #1: Preparing to unpack .../25-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ... Step #1: Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../26-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up gawk (1:5.0.1+dfsg-1ubuntu0.1) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up linux-libc-dev:i386 (5.4.0-193.213) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up autopoint (0.19.8.1-10build1) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up bison (2:3.5.1+dfsg-1) ... Step #1: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up flex (2.6.4-6.2) ... Step #1: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #1: Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Setting up libc6:i386 (2.31-0ubuntu9.16) ... Step #1: Setting up libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #1: Setting up libc6-dev:i386 (2.31-0ubuntu9.16) ... Step #1: Setting up libunistring2:i386 (0.9.10-2) ... Step #1: Setting up zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libidn2-0:i386 (2.2.0-2) ... Step #1: Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 71f184db7d65 Step #1: ---> 637ebe6f52ca Step #1: Step 3/5 : RUN git clone --depth 1 git://sourceware.org/git/elfutils.git Step #1: ---> Running in 0a474bae9ec5 Step #1: Cloning into 'elfutils'... Step #1: Removing intermediate container 0a474bae9ec5 Step #1: ---> a601753ad948 Step #1: Step 4/5 : WORKDIR elfutils Step #1: ---> Running in 9abb5534f581 Step #1: Removing intermediate container 9abb5534f581 Step #1: ---> d75673c96a2a Step #1: Step 5/5 : COPY build.sh *.c *.zip $SRC/ Step #1: ---> c75d3c6c1174 Step #1: Successfully built c75d3c6c1174 Step #1: Successfully tagged gcr.io/oss-fuzz/elfutils:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/elfutils Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileieTtSM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/elfutils/.git Step #2 - "srcmap": + GIT_DIR=/src/elfutils Step #2 - "srcmap": + cd /src/elfutils Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=git://sourceware.org/git/elfutils.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=1d5e9508f0607c7109280f76261e617f9851566b Step #2 - "srcmap": + jq_inplace /tmp/fileieTtSM '."/src/elfutils" = { type: "git", url: "git://sourceware.org/git/elfutils.git", rev: "1d5e9508f0607c7109280f76261e617f9851566b" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file4UYy69 Step #2 - "srcmap": + cat /tmp/fileieTtSM Step #2 - "srcmap": + jq '."/src/elfutils" = { type: "git", url: "git://sourceware.org/git/elfutils.git", rev: "1d5e9508f0607c7109280f76261e617f9851566b" }' Step #2 - "srcmap": + mv /tmp/file4UYy69 /tmp/fileieTtSM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileieTtSM Step #2 - "srcmap": + rm /tmp/fileieTtSM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/elfutils": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "git://sourceware.org/git/elfutils.git", Step #2 - "srcmap": "rev": "1d5e9508f0607c7109280f76261e617f9851566b" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + set -eux Step #3 - "compile-libfuzzer-coverage-x86_64": + SANITIZER=coverage Step #3 - "compile-libfuzzer-coverage-x86_64": + flags='-O1 -fno-omit-frame-pointer -g -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=coverage -fsanitize=fuzzer-no-link' Step #3 - "compile-libfuzzer-coverage-x86_64": + export CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": + CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + export CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": + CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + export SRC=/src Step #3 - "compile-libfuzzer-coverage-x86_64": + SRC=/src Step #3 - "compile-libfuzzer-coverage-x86_64": + export OUT=/workspace/out/libfuzzer-coverage-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": + OUT=/workspace/out/libfuzzer-coverage-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir -p /workspace/out/libfuzzer-coverage-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/elfutils Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/^\(NO_UNDEFINED=\).*/\1/' configure.ac Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/^\(ZDEFS_LDFLAGS=\).*/\1/' configure.ac Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ coverage == undefined ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ coverage == memory ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -i -f Step #3 - "compile-libfuzzer-coverage-x86_64": autopoint: using AM_GNU_GETTEXT_REQUIRE_VERSION instead of AM_GNU_GETTEXT_VERSION Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file ABOUT-NLS Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file config/config.rpath Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/codeset.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/extern-inline.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/fcntl-o.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/gettext.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/glibc2.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/glibc21.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/iconv.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intdiv0.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intl.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intldir.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intlmacosx.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/intmax.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/inttypes-pri.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/inttypes_h.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lcmessage.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lib-ld.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lib-link.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lib-prefix.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/lock.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/longlong.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/nls.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/po.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/printf-posix.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/progtest.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/size_max.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/stdint_h.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/threadlib.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/uintmax_t.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/visibility.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/wchar_t.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/wint_t.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file m4/xsize.m4 Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/Makefile.in.in Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/Makevars.template Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/Rules-quot Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/boldquot.sed Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/en@boldquot.header Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/en@quot.header Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/insert-header.sin Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/quot.sed Step #3 - "compile-libfuzzer-coverage-x86_64": Copying file po/remove-potcdate.sin Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:97: installing 'config/ar-lib' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:91: installing 'config/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:67: installing 'config/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:67: installing 'config/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:52: installing 'config/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:52: installing 'config/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing './INSTALL' Step #3 - "compile-libfuzzer-coverage-x86_64": backends/Makefile.am: installing 'config/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac: installing 'config/ylwrap' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'config/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-maintainer-mode --disable-debuginfod --disable-libdebuginfod --disable-demangler --without-bzlib --without-lzma --without-zstd CC=clang 'CFLAGS=-Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' 'CXX=-Wno-error clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": configure: No --program-prefix given, using "eu-" Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... gawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C99... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -Wno-error clang++ accepts -g... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of -Wno-error clang++... none Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for bison... bison -y Step #3 - "compile-libfuzzer-coverage-x86_64": checking for flex... flex Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex output file root... lex.yy Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex library... -lfl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether yytext is a pointer... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking the archiver (ar) interface... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for readelf... readelf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for nm... nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc supports __attribute__((visibility()))... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc supports __attribute__((gcc_struct))... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc supports -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc supports -fPIE... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc supports ... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler generates build-ids... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: WARNING: compiler doesn't generate build-id by default Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc supports -Wl,-z,relro... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __thread support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc provides stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for special C compiler options needed for large files... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether fts.h is bad when included (with LFS)... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 or =3 to CFLAGS... yes -D_FORTIFY_SOURCE=3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gzdirect... -lz Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memrchr is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether rawmemchr is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether powerof2 is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether mempcpy is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether reallocarray is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for process_vm_readv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mremap... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking error.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking error.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for error.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking err.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking err.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for err.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sched.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sched.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sched.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sched_getaffinity... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/resource.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/resource.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/resource.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrlimit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking malloc.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking malloc.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc_trim... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strerror_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strerror_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strerror_r returns char *... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether symbol versioning is supported... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc accepts -Wstack-usage... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc has a sane -Wlogical-op... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc accepts -Wduplicated-cond... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc accepts -Wnull-dereference... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc accepts -Wimplicit-fallthrough... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wimplicit-fallthrough=5... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wtrampolines... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wno-packed-not-aligned... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -Wuse-after-free=3... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler accepts -fno-addrsig... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing argp_parse... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing fts_close... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing _obstack_free... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether NLS is requested... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for msgfmt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmsgfmt... : Step #3 - "compile-libfuzzer-coverage-x86_64": checking for xgettext... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for msgmerge... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for shared library run path origin... done Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CFPreferencesCopyAppValue... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CFLocaleCopyCurrent... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GNU gettext in libc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to use NLS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking where the gettext function comes from... libc Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct user_regs_struct... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking clang option for 32-bit word size... -m32 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for 64-bit host... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -m32 makes executables we can run... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for flex... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for bison... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for bunzip2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for zstd... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -Wno-error clang++ supports C++11 features with -std=c++11... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -Wno-error clang++ supports C++11 features with +std=c++11... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -Wno-error clang++ supports C++11 features with -h std=c++11... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -Wno-error clang++ supports C++11 features with -std:c++11... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -Wno-error clang++ supports C++11 features with -std=c++0x... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -Wno-error clang++ supports C++11 features with +std=c++0x... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -Wno-error clang++ supports C++11 features with -h std=c++0x... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -Wno-error clang++ supports C++11 features with -std:c++0x... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: No compiler with C++11 support was found Step #3 - "compile-libfuzzer-coverage-x86_64": checking execinfo.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking execinfo.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for execinfo.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for libcurl... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_setname_np in -lpthread... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for jsonc... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for libmicrohttpd... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for oldlibmicrohttpd... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sqlite3... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for libarchive... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for headerGet in -lrpm... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for EVP_MD_CTX_new in -lcrypto... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking imaevm.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking imaevm.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for imaevm.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating elfutils.spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debuginfod/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debuginfod/debuginfod.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating lib/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating libelf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating libebl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating libdwelf/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating libdw/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating libdwfl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating libcpu/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating libasm/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating backends/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating po/Makefile.in Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config/libelf.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config/libdw.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config/libdebuginfod.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config/profile.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config/profile.csh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config/profile.fish Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing po-directories commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating po/POTFILES Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating po/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": ===================================================================== Step #3 - "compile-libfuzzer-coverage-x86_64": elfutils: 0.191 (eu_version: 191) Step #3 - "compile-libfuzzer-coverage-x86_64": ===================================================================== Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Program prefix ("eu-" recommended) : eu- Step #3 - "compile-libfuzzer-coverage-x86_64": Source code location : . Step #3 - "compile-libfuzzer-coverage-x86_64": Maintainer mode : yes Step #3 - "compile-libfuzzer-coverage-x86_64": build arch : x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-D_FORTIFY_SOURCE=3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": RECOMMENDED FEATURES (should all be yes) Step #3 - "compile-libfuzzer-coverage-x86_64": gzip support : yes Step #3 - "compile-libfuzzer-coverage-x86_64": bzip2 support : no Step #3 - "compile-libfuzzer-coverage-x86_64": lzma/xz support : no Step #3 - "compile-libfuzzer-coverage-x86_64": zstd support : no Step #3 - "compile-libfuzzer-coverage-x86_64": zstd compression support : no Step #3 - "compile-libfuzzer-coverage-x86_64": libstdc++ demangle support : no Step #3 - "compile-libfuzzer-coverage-x86_64": File textrel check : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol versioning : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": NOT RECOMMENDED FEATURES (should all be no) Step #3 - "compile-libfuzzer-coverage-x86_64": Experimental thread safety : no Step #3 - "compile-libfuzzer-coverage-x86_64": install elf.h : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": OTHER FEATURES Step #3 - "compile-libfuzzer-coverage-x86_64": Deterministic archives by default : false Step #3 - "compile-libfuzzer-coverage-x86_64": Native language support : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Extra Valgrind annotations : no Step #3 - "compile-libfuzzer-coverage-x86_64": libdebuginfod client support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Debuginfod server support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Default DEBUGINFOD_URLS : Step #3 - "compile-libfuzzer-coverage-x86_64": Debuginfod RPM sig checking : no Step #3 - "compile-libfuzzer-coverage-x86_64": Default DEBUGINFOD_IMA_CERT_PATH : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": EXTRA TEST FEATURES (used with make check) Step #3 - "compile-libfuzzer-coverage-x86_64": have bunzip2 installed (required) : yes Step #3 - "compile-libfuzzer-coverage-x86_64": have zstd installed : no Step #3 - "compile-libfuzzer-coverage-x86_64": C++11 : no Step #3 - "compile-libfuzzer-coverage-x86_64": debug branch prediction : no Step #3 - "compile-libfuzzer-coverage-x86_64": gprof support : no Step #3 - "compile-libfuzzer-coverage-x86_64": gcov support : no Step #3 - "compile-libfuzzer-coverage-x86_64": run all tests under valgrind : no Step #3 - "compile-libfuzzer-coverage-x86_64": gcc undefined behaviour sanitizer : no Step #3 - "compile-libfuzzer-coverage-x86_64": gcc address sanitizer : no Step #3 - "compile-libfuzzer-coverage-x86_64": clang memory sanitizer : no Step #3 - "compile-libfuzzer-coverage-x86_64": use rpath in tests : no Step #3 - "compile-libfuzzer-coverage-x86_64": test biarch : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 V=1 Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in config Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lib Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT xasprintf.o -MD -MP -MF .deps/xasprintf.Tpo -c -o xasprintf.o xasprintf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT xstrdup.o -MD -MP -MF .deps/xstrdup.Tpo -c -o xstrdup.o xstrdup.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT xstrndup.o -MD -MP -MF .deps/xstrndup.Tpo -c -o xstrndup.o xstrndup.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT xmalloc.o -MD -MP -MF .deps/xmalloc.Tpo -c -o xmalloc.o xmalloc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT next_prime.o -MD -MP -MF .deps/next_prime.Tpo -c -o next_prime.o next_prime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT crc32.o -MD -MP -MF .deps/crc32.Tpo -c -o crc32.o crc32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT crc32_file.o -MD -MP -MF .deps/crc32_file.Tpo -c -o crc32_file.o crc32_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eu-search.o -MD -MP -MF .deps/eu-search.Tpo -c -o eu-search.o eu-search.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT color.o -MD -MP -MF .deps/color.Tpo -c -o color.o color.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT error.o -MD -MP -MF .deps/error.Tpo -c -o error.o error.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT printversion.o -MD -MP -MF .deps/printversion.Tpo -c -o printversion.o printversion.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/error.Tpo .deps/error.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/xstrdup.Tpo .deps/xstrdup.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/next_prime.Tpo .deps/next_prime.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/printversion.Tpo .deps/printversion.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eu-search.Tpo .deps/eu-search.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/xstrndup.Tpo .deps/xstrndup.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/crc32.Tpo .deps/crc32.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/xmalloc.Tpo .deps/xmalloc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/xasprintf.Tpo .deps/xasprintf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/crc32_file.Tpo .deps/crc32_file.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/color.Tpo .deps/color.Po Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libeu.a xasprintf.o xstrdup.o xstrndup.o xmalloc.o next_prime.o crc32.o crc32_file.o eu-search.o color.o error.o printversion.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libelf Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_version.o -MD -MP -MF .deps/elf_version.Tpo -c -o elf_version.o elf_version.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_hash.o -MD -MP -MF .deps/elf_hash.Tpo -c -o elf_hash.o elf_hash.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_error.o -MD -MP -MF .deps/elf_error.Tpo -c -o elf_error.o elf_error.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_fill.o -MD -MP -MF .deps/elf_fill.Tpo -c -o elf_fill.o elf_fill.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_begin.o -MD -MP -MF .deps/elf_begin.Tpo -c -o elf_begin.o elf_begin.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_next.o -MD -MP -MF .deps/elf_next.Tpo -c -o elf_next.o elf_next.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_rand.o -MD -MP -MF .deps/elf_rand.Tpo -c -o elf_rand.o elf_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_end.o -MD -MP -MF .deps/elf_end.Tpo -c -o elf_end.o elf_end.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_kind.o -MD -MP -MF .deps/elf_kind.Tpo -c -o elf_kind.o elf_kind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getclass.o -MD -MP -MF .deps/gelf_getclass.Tpo -c -o gelf_getclass.o gelf_getclass.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getbase.o -MD -MP -MF .deps/elf_getbase.Tpo -c -o elf_getbase.o elf_getbase.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getident.o -MD -MP -MF .deps/elf_getident.Tpo -c -o elf_getident.o elf_getident.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_fsize.o -MD -MP -MF .deps/elf32_fsize.Tpo -c -o elf32_fsize.o elf32_fsize.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_fsize.o -MD -MP -MF .deps/elf64_fsize.Tpo -c -o elf64_fsize.o elf64_fsize.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_fsize.o -MD -MP -MF .deps/gelf_fsize.Tpo -c -o gelf_fsize.o gelf_fsize.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_xlatetof.o -MD -MP -MF .deps/elf32_xlatetof.Tpo -c -o elf32_xlatetof.o elf32_xlatetof.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_xlatetom.o -MD -MP -MF .deps/elf32_xlatetom.Tpo -c -o elf32_xlatetom.o elf32_xlatetom.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_xlatetof.o -MD -MP -MF .deps/elf64_xlatetof.Tpo -c -o elf64_xlatetof.o elf64_xlatetof.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_xlatetom.o -MD -MP -MF .deps/elf64_xlatetom.Tpo -c -o elf64_xlatetom.o elf64_xlatetom.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_xlate.o -MD -MP -MF .deps/gelf_xlate.Tpo -c -o gelf_xlate.o gelf_xlate.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_getehdr.o -MD -MP -MF .deps/elf32_getehdr.Tpo -c -o elf32_getehdr.o elf32_getehdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_getehdr.o -MD -MP -MF .deps/elf64_getehdr.Tpo -c -o elf64_getehdr.o elf64_getehdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getehdr.o -MD -MP -MF .deps/gelf_getehdr.Tpo -c -o gelf_getehdr.o gelf_getehdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_newehdr.o -MD -MP -MF .deps/elf32_newehdr.Tpo -c -o elf32_newehdr.o elf32_newehdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_newehdr.o -MD -MP -MF .deps/elf64_newehdr.Tpo -c -o elf64_newehdr.o elf64_newehdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_newehdr.o -MD -MP -MF .deps/gelf_newehdr.Tpo -c -o gelf_newehdr.o gelf_newehdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_ehdr.o -MD -MP -MF .deps/gelf_update_ehdr.Tpo -c -o gelf_update_ehdr.o gelf_update_ehdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_getphdr.o -MD -MP -MF .deps/elf32_getphdr.Tpo -c -o elf32_getphdr.o elf32_getphdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_getphdr.o -MD -MP -MF .deps/elf64_getphdr.Tpo -c -o elf64_getphdr.o elf64_getphdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getphdr.o -MD -MP -MF .deps/gelf_getphdr.Tpo -c -o gelf_getphdr.o gelf_getphdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_newphdr.o -MD -MP -MF .deps/elf32_newphdr.Tpo -c -o elf32_newphdr.o elf32_newphdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_newphdr.o -MD -MP -MF .deps/elf64_newphdr.Tpo -c -o elf64_newphdr.o elf64_newphdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_fill.Tpo .deps/elf_fill.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_rand.Tpo .deps/elf_rand.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_kind.Tpo .deps/elf_kind.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getclass.Tpo .deps/gelf_getclass.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getbase.Tpo .deps/elf_getbase.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_fsize.Tpo .deps/elf64_fsize.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getident.Tpo .deps/elf_getident.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_next.Tpo .deps/elf_next.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_newphdr.o -MD -MP -MF .deps/gelf_newphdr.Tpo -c -o gelf_newphdr.o gelf_newphdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_phdr.o -MD -MP -MF .deps/gelf_update_phdr.Tpo -c -o gelf_update_phdr.o gelf_update_phdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_fsize.Tpo .deps/elf32_fsize.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_fsize.Tpo .deps/gelf_fsize.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getarhdr.o -MD -MP -MF .deps/elf_getarhdr.Tpo -c -o elf_getarhdr.o elf_getarhdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getarsym.o -MD -MP -MF .deps/elf_getarsym.Tpo -c -o elf_getarsym.o elf_getarsym.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_rawfile.o -MD -MP -MF .deps/elf_rawfile.Tpo -c -o elf_rawfile.o elf_rawfile.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_readall.o -MD -MP -MF .deps/elf_readall.Tpo -c -o elf_readall.o elf_readall.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_version.Tpo .deps/elf_version.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_hash.Tpo .deps/elf_hash.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_newehdr.Tpo .deps/elf32_newehdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_cntl.o -MD -MP -MF .deps/elf_cntl.Tpo -c -o elf_cntl.o elf_cntl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getscn.o -MD -MP -MF .deps/elf_getscn.Tpo -c -o elf_getscn.o elf_getscn.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_xlatetof.Tpo .deps/elf32_xlatetof.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_nextscn.o -MD -MP -MF .deps/elf_nextscn.Tpo -c -o elf_nextscn.o elf_nextscn.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_xlatetom.Tpo .deps/elf32_xlatetom.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_xlatetof.Tpo .deps/elf64_xlatetof.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_xlatetom.Tpo .deps/elf64_xlatetom.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_newehdr.Tpo .deps/gelf_newehdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_ndxscn.o -MD -MP -MF .deps/elf_ndxscn.Tpo -c -o elf_ndxscn.o elf_ndxscn.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getehdr.Tpo .deps/gelf_getehdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_newscn.o -MD -MP -MF .deps/elf_newscn.Tpo -c -o elf_newscn.o elf_newscn.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_error.Tpo .deps/elf_error.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_newehdr.Tpo .deps/elf64_newehdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_getshdr.o -MD -MP -MF .deps/elf32_getshdr.Tpo -c -o elf32_getshdr.o elf32_getshdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_getshdr.o -MD -MP -MF .deps/elf64_getshdr.Tpo -c -o elf64_getshdr.o elf64_getshdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_getehdr.Tpo .deps/elf64_getehdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getshdr.o -MD -MP -MF .deps/gelf_getshdr.Tpo -c -o gelf_getshdr.o gelf_getshdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_getehdr.Tpo .deps/elf32_getehdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_shdr.o -MD -MP -MF .deps/gelf_update_shdr.Tpo -c -o gelf_update_shdr.o gelf_update_shdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_strptr.o -MD -MP -MF .deps/elf_strptr.Tpo -c -o elf_strptr.o elf_strptr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_rawdata.o -MD -MP -MF .deps/elf_rawdata.Tpo -c -o elf_rawdata.o elf_rawdata.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getdata.o -MD -MP -MF .deps/elf_getdata.Tpo -c -o elf_getdata.o elf_getdata.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_newdata.o -MD -MP -MF .deps/elf_newdata.Tpo -c -o elf_newdata.o elf_newdata.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_ehdr.Tpo .deps/gelf_update_ehdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getdata_rawchunk.o -MD -MP -MF .deps/elf_getdata_rawchunk.Tpo -c -o elf_getdata_rawchunk.o elf_getdata_rawchunk.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_flagelf.o -MD -MP -MF .deps/elf_flagelf.Tpo -c -o elf_flagelf.o elf_flagelf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_flagehdr.o -MD -MP -MF .deps/elf_flagehdr.Tpo -c -o elf_flagehdr.o elf_flagehdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_flagphdr.o -MD -MP -MF .deps/elf_flagphdr.Tpo -c -o elf_flagphdr.o elf_flagphdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_flagscn.o -MD -MP -MF .deps/elf_flagscn.Tpo -c -o elf_flagscn.o elf_flagscn.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getphdr.Tpo .deps/gelf_getphdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_flagshdr.o -MD -MP -MF .deps/elf_flagshdr.Tpo -c -o elf_flagshdr.o elf_flagshdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_newphdr.Tpo .deps/elf32_newphdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_end.Tpo .deps/elf_end.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_newphdr.Tpo .deps/elf64_newphdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_flagdata.o -MD -MP -MF .deps/elf_flagdata.Tpo -c -o elf_flagdata.o elf_flagdata.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_memory.o -MD -MP -MF .deps/elf_memory.Tpo -c -o elf_memory.o elf_memory.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_update.o -MD -MP -MF .deps/elf_update.Tpo -c -o elf_update.o elf_update.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_getphdr.Tpo .deps/elf64_getphdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_getphdr.Tpo .deps/elf32_getphdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getarhdr.Tpo .deps/elf_getarhdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_newphdr.Tpo .deps/gelf_newphdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_updatenull.o -MD -MP -MF .deps/elf32_updatenull.Tpo -c -o elf32_updatenull.o elf32_updatenull.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_updatenull.o -MD -MP -MF .deps/elf64_updatenull.Tpo -c -o elf64_updatenull.o elf64_updatenull.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_nextscn.Tpo .deps/elf_nextscn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_updatefile.o -MD -MP -MF .deps/elf32_updatefile.Tpo -c -o elf32_updatefile.o elf32_updatefile.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_rawfile.Tpo .deps/elf_rawfile.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_updatefile.o -MD -MP -MF .deps/elf64_updatefile.Tpo -c -o elf64_updatefile.o elf64_updatefile.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getsym.o -MD -MP -MF .deps/gelf_getsym.Tpo -c -o gelf_getsym.o gelf_getsym.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_sym.o -MD -MP -MF .deps/gelf_update_sym.Tpo -c -o gelf_update_sym.o gelf_update_sym.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_ndxscn.Tpo .deps/elf_ndxscn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_flagehdr.Tpo .deps/elf_flagehdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_cntl.Tpo .deps/elf_cntl.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_newdata.Tpo .deps/elf_newdata.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getversym.o -MD -MP -MF .deps/gelf_getversym.Tpo -c -o gelf_getversym.o gelf_getversym.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getverneed.o -MD -MP -MF .deps/gelf_getverneed.Tpo -c -o gelf_getverneed.o gelf_getverneed.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_rawdata.Tpo .deps/elf_rawdata.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getshdr.Tpo .deps/gelf_getshdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getscn.Tpo .deps/elf_getscn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getvernaux.o -MD -MP -MF .deps/gelf_getvernaux.Tpo -c -o gelf_getvernaux.o gelf_getvernaux.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_flagelf.Tpo .deps/elf_flagelf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getverdef.o -MD -MP -MF .deps/gelf_getverdef.Tpo -c -o gelf_getverdef.o gelf_getverdef.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_phdr.Tpo .deps/gelf_update_phdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getverdaux.o -MD -MP -MF .deps/gelf_getverdaux.Tpo -c -o gelf_getverdaux.o gelf_getverdaux.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getrel.o -MD -MP -MF .deps/gelf_getrel.Tpo -c -o gelf_getrel.o gelf_getrel.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_shdr.Tpo .deps/gelf_update_shdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_flagphdr.Tpo .deps/elf_flagphdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getrela.o -MD -MP -MF .deps/gelf_getrela.Tpo -c -o gelf_getrela.o gelf_getrela.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_rel.o -MD -MP -MF .deps/gelf_update_rel.Tpo -c -o gelf_update_rel.o gelf_update_rel.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_flagscn.Tpo .deps/elf_flagscn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_rela.o -MD -MP -MF .deps/gelf_update_rela.Tpo -c -o gelf_update_rela.o gelf_update_rela.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getdyn.o -MD -MP -MF .deps/gelf_getdyn.Tpo -c -o gelf_getdyn.o gelf_getdyn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_dyn.o -MD -MP -MF .deps/gelf_update_dyn.Tpo -c -o gelf_update_dyn.o gelf_update_dyn.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_newscn.Tpo .deps/elf_newscn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getmove.o -MD -MP -MF .deps/gelf_getmove.Tpo -c -o gelf_getmove.o gelf_getmove.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_flagshdr.Tpo .deps/elf_flagshdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_move.o -MD -MP -MF .deps/gelf_update_move.Tpo -c -o gelf_update_move.o gelf_update_move.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_readall.Tpo .deps/elf_readall.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getsyminfo.o -MD -MP -MF .deps/gelf_getsyminfo.Tpo -c -o gelf_getsyminfo.o gelf_getsyminfo.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_syminfo.o -MD -MP -MF .deps/gelf_update_syminfo.Tpo -c -o gelf_update_syminfo.o gelf_update_syminfo.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_memory.Tpo .deps/elf_memory.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_flagdata.Tpo .deps/elf_flagdata.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_strptr.Tpo .deps/elf_strptr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getauxv.o -MD -MP -MF .deps/gelf_getauxv.Tpo -c -o gelf_getauxv.o gelf_getauxv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_auxv.o -MD -MP -MF .deps/gelf_update_auxv.Tpo -c -o gelf_update_auxv.o gelf_update_auxv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getnote.o -MD -MP -MF .deps/gelf_getnote.Tpo -c -o gelf_getnote.o gelf_getnote.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getdata_rawchunk.Tpo .deps/elf_getdata_rawchunk.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getarsym.Tpo .deps/elf_getarsym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_xlatetof.o -MD -MP -MF .deps/gelf_xlatetof.Tpo -c -o gelf_xlatetof.o gelf_xlatetof.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_xlatetom.o -MD -MP -MF .deps/gelf_xlatetom.Tpo -c -o gelf_xlatetom.o gelf_xlatetom.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_getshdr.Tpo .deps/elf64_getshdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_getshdr.Tpo .deps/elf32_getshdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT nlist.o -MD -MP -MF .deps/nlist.Tpo -c -o nlist.o nlist.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getsymshndx.o -MD -MP -MF .deps/gelf_getsymshndx.Tpo -c -o gelf_getsymshndx.o gelf_getsymshndx.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_update.Tpo .deps/elf_update.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_symshndx.o -MD -MP -MF .deps/gelf_update_symshndx.Tpo -c -o gelf_update_symshndx.o gelf_update_symshndx.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getsym.Tpo .deps/gelf_getsym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_sym.Tpo .deps/gelf_update_sym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getversym.Tpo .deps/gelf_getversym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_versym.o -MD -MP -MF .deps/gelf_update_versym.Tpo -c -o gelf_update_versym.o gelf_update_versym.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_verneed.o -MD -MP -MF .deps/gelf_update_verneed.Tpo -c -o gelf_update_verneed.o gelf_update_verneed.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_vernaux.o -MD -MP -MF .deps/gelf_update_vernaux.Tpo -c -o gelf_update_vernaux.o gelf_update_vernaux.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getverneed.Tpo .deps/gelf_getverneed.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getvernaux.Tpo .deps/gelf_getvernaux.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getverdaux.Tpo .deps/gelf_getverdaux.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_verdef.o -MD -MP -MF .deps/gelf_update_verdef.Tpo -c -o gelf_update_verdef.o gelf_update_verdef.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getverdef.Tpo .deps/gelf_getverdef.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_verdaux.o -MD -MP -MF .deps/gelf_update_verdaux.Tpo -c -o gelf_update_verdaux.o gelf_update_verdaux.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getphdrnum.o -MD -MP -MF .deps/elf_getphdrnum.Tpo -c -o elf_getphdrnum.o elf_getphdrnum.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getrela.Tpo .deps/gelf_getrela.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getrel.Tpo .deps/gelf_getrel.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getshdrnum.o -MD -MP -MF .deps/elf_getshdrnum.Tpo -c -o elf_getshdrnum.o elf_getshdrnum.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getshdrstrndx.o -MD -MP -MF .deps/elf_getshdrstrndx.Tpo -c -o elf_getshdrstrndx.o elf_getshdrstrndx.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_checksum.o -MD -MP -MF .deps/gelf_checksum.Tpo -c -o gelf_checksum.o gelf_checksum.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_rel.Tpo .deps/gelf_update_rel.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getdyn.Tpo .deps/gelf_getdyn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getdata.Tpo .deps/elf_getdata.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_dyn.Tpo .deps/gelf_update_dyn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getmove.Tpo .deps/gelf_getmove.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_rela.Tpo .deps/gelf_update_rela.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_move.Tpo .deps/gelf_update_move.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getsyminfo.Tpo .deps/gelf_getsyminfo.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_checksum.o -MD -MP -MF .deps/elf32_checksum.Tpo -c -o elf32_checksum.o elf32_checksum.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_checksum.o -MD -MP -MF .deps/elf64_checksum.Tpo -c -o elf64_checksum.o elf64_checksum.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT libelf_crc32.o -MD -MP -MF .deps/libelf_crc32.Tpo -c -o libelf_crc32.o libelf_crc32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT libelf_next_prime.o -MD -MP -MF .deps/libelf_next_prime.Tpo -c -o libelf_next_prime.o libelf_next_prime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_clone.o -MD -MP -MF .deps/elf_clone.Tpo -c -o elf_clone.o elf_clone.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getlib.o -MD -MP -MF .deps/gelf_getlib.Tpo -c -o gelf_getlib.o gelf_getlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_update_lib.o -MD -MP -MF .deps/gelf_update_lib.Tpo -c -o gelf_update_lib.o gelf_update_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_syminfo.Tpo .deps/gelf_update_syminfo.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_offscn.o -MD -MP -MF .deps/elf32_offscn.Tpo -c -o elf32_offscn.o elf32_offscn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_offscn.o -MD -MP -MF .deps/elf64_offscn.Tpo -c -o elf64_offscn.o elf64_offscn.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getauxv.Tpo .deps/gelf_getauxv.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_auxv.Tpo .deps/gelf_update_auxv.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_offscn.o -MD -MP -MF .deps/gelf_offscn.Tpo -c -o gelf_offscn.o gelf_offscn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_getaroff.o -MD -MP -MF .deps/elf_getaroff.Tpo -c -o elf_getaroff.o elf_getaroff.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getnote.Tpo .deps/gelf_getnote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_gnu_hash.o -MD -MP -MF .deps/elf_gnu_hash.Tpo -c -o elf_gnu_hash.o elf_gnu_hash.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libelf_next_prime.Tpo .deps/libelf_next_prime.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_scnshndx.o -MD -MP -MF .deps/elf_scnshndx.Tpo -c -o elf_scnshndx.o elf_scnshndx.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_xlatetom.Tpo .deps/gelf_xlatetom.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_xlatetof.Tpo .deps/gelf_xlatetof.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf32_getchdr.o -MD -MP -MF .deps/elf32_getchdr.Tpo -c -o elf32_getchdr.o elf32_getchdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf64_getchdr.o -MD -MP -MF .deps/elf64_getchdr.Tpo -c -o elf64_getchdr.o elf64_getchdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_versym.Tpo .deps/gelf_update_versym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getsymshndx.Tpo .deps/gelf_getsymshndx.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_symshndx.Tpo .deps/gelf_update_symshndx.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_verneed.Tpo .deps/gelf_update_verneed.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_vernaux.Tpo .deps/gelf_update_vernaux.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gelf_getchdr.o -MD -MP -MF .deps/gelf_getchdr.Tpo -c -o gelf_getchdr.o gelf_getchdr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_compress.o -MD -MP -MF .deps/elf_compress.Tpo -c -o elf_compress.o elf_compress.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf_compress_gnu.o -MD -MP -MF .deps/elf_compress_gnu.Tpo -c -o elf_compress_gnu.o elf_compress_gnu.c Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_version.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_version.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_version.Tpo" `test -f 'elf_version.c' || echo './'`elf_version.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_version.Tpo" >> ".deps/elf_version.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_version.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_version.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_hash.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_hash.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_hash.Tpo" `test -f 'elf_hash.c' || echo './'`elf_hash.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_hash.Tpo" >> ".deps/elf_hash.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_hash.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_hash.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_updatenull.Tpo .deps/elf32_updatenull.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_verdef.Tpo .deps/gelf_update_verdef.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_checksum.Tpo .deps/gelf_checksum.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libelf_crc32.Tpo .deps/libelf_crc32.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_verdaux.Tpo .deps/gelf_update_verdaux.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_updatenull.Tpo .deps/elf64_updatenull.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getphdrnum.Tpo .deps/elf_getphdrnum.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getshdrnum.Tpo .deps/elf_getshdrnum.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_clone.Tpo .deps/elf_clone.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getlib.Tpo .deps/gelf_getlib.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_update_lib.Tpo .deps/gelf_update_lib.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_error.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_error.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_error.Tpo" `test -f 'elf_error.c' || echo './'`elf_error.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_error.Tpo" >> ".deps/elf_error.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_error.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_error.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_fill.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_fill.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_fill.Tpo" `test -f 'elf_fill.c' || echo './'`elf_fill.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_fill.Tpo" >> ".deps/elf_fill.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_fill.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_fill.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_next.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_next.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_next.Tpo" `test -f 'elf_next.c' || echo './'`elf_next.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_next.Tpo" >> ".deps/elf_next.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_next.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_next.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_rand.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_rand.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_rand.Tpo" `test -f 'elf_rand.c' || echo './'`elf_rand.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_rand.Tpo" >> ".deps/elf_rand.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_rand.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_rand.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_end.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_end.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_end.Tpo" `test -f 'elf_end.c' || echo './'`elf_end.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_end.Tpo" >> ".deps/elf_end.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_end.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_end.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_kind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_kind.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_kind.Tpo" `test -f 'elf_kind.c' || echo './'`elf_kind.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_kind.Tpo" >> ".deps/elf_kind.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_kind.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_kind.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getclass.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getclass.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getclass.Tpo" `test -f 'gelf_getclass.c' || echo './'`gelf_getclass.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getclass.Tpo" >> ".deps/gelf_getclass.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getclass.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getclass.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getbase.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getbase.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getbase.Tpo" `test -f 'elf_getbase.c' || echo './'`elf_getbase.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getbase.Tpo" >> ".deps/elf_getbase.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getbase.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getbase.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getident.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getident.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getident.Tpo" `test -f 'elf_getident.c' || echo './'`elf_getident.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getident.Tpo" >> ".deps/elf_getident.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getident.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getident.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_begin.Tpo .deps/elf_begin.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_fsize.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_fsize.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_fsize.Tpo" `test -f 'elf32_fsize.c' || echo './'`elf32_fsize.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_fsize.Tpo" >> ".deps/elf32_fsize.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_fsize.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_fsize.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/nlist.Tpo .deps/nlist.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_checksum.Tpo .deps/elf32_checksum.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_fsize.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_fsize.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_fsize.Tpo" `test -f 'elf64_fsize.c' || echo './'`elf64_fsize.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_fsize.Tpo" >> ".deps/elf64_fsize.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_fsize.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_fsize.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_fsize.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_fsize.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_fsize.Tpo" `test -f 'gelf_fsize.c' || echo './'`gelf_fsize.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_fsize.Tpo" >> ".deps/gelf_fsize.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_fsize.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_fsize.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_xlatetof.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_xlatetof.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_xlatetof.Tpo" `test -f 'elf32_xlatetof.c' || echo './'`elf32_xlatetof.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_xlatetof.Tpo" >> ".deps/elf32_xlatetof.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_xlatetof.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_xlatetof.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_offscn.Tpo .deps/elf32_offscn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_xlatetom.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_xlatetom.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_xlatetom.Tpo" `test -f 'elf32_xlatetom.c' || echo './'`elf32_xlatetom.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_xlatetom.Tpo" >> ".deps/elf32_xlatetom.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_xlatetom.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_xlatetom.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_checksum.Tpo .deps/elf64_checksum.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_xlatetof.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_xlatetof.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_xlatetof.Tpo" `test -f 'elf64_xlatetof.c' || echo './'`elf64_xlatetof.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_xlatetof.Tpo" >> ".deps/elf64_xlatetof.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_xlatetof.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_xlatetof.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getshdrstrndx.Tpo .deps/elf_getshdrstrndx.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_xlatetom.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_xlatetom.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_xlatetom.Tpo" `test -f 'elf64_xlatetom.c' || echo './'`elf64_xlatetom.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_xlatetom.Tpo" >> ".deps/elf64_xlatetom.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_xlatetom.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_xlatetom.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_offscn.Tpo .deps/gelf_offscn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_getehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_getehdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_getehdr.Tpo" `test -f 'elf32_getehdr.c' || echo './'`elf32_getehdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_getehdr.Tpo" >> ".deps/elf32_getehdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_getehdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_getehdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_getehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_getehdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_getehdr.Tpo" `test -f 'elf64_getehdr.c' || echo './'`elf64_getehdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_getehdr.Tpo" >> ".deps/elf64_getehdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_getehdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_getehdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_getaroff.Tpo .deps/elf_getaroff.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_scnshndx.Tpo .deps/elf_scnshndx.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_offscn.Tpo .deps/elf64_offscn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getehdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getehdr.Tpo" `test -f 'gelf_getehdr.c' || echo './'`gelf_getehdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getehdr.Tpo" >> ".deps/gelf_getehdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getehdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getehdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_newehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_newehdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_newehdr.Tpo" `test -f 'elf32_newehdr.c' || echo './'`elf32_newehdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_newehdr.Tpo" >> ".deps/elf32_newehdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_newehdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_newehdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_gnu_hash.Tpo .deps/elf_gnu_hash.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_newehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_newehdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_newehdr.Tpo" `test -f 'elf64_newehdr.c' || echo './'`elf64_newehdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_newehdr.Tpo" >> ".deps/elf64_newehdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_newehdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_newehdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_newehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_newehdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_newehdr.Tpo" `test -f 'gelf_newehdr.c' || echo './'`gelf_newehdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_newehdr.Tpo" >> ".deps/gelf_newehdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_newehdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_newehdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_getchdr.Tpo .deps/elf32_getchdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_ehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_ehdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_ehdr.Tpo" `test -f 'gelf_update_ehdr.c' || echo './'`gelf_update_ehdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_ehdr.Tpo" >> ".deps/gelf_update_ehdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_ehdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_ehdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_getchdr.Tpo .deps/elf64_getchdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_getphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_getphdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_getphdr.Tpo" `test -f 'elf32_getphdr.c' || echo './'`elf32_getphdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_getphdr.Tpo" >> ".deps/elf32_getphdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_getphdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_getphdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_getchdr.Tpo .deps/gelf_getchdr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_getphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_getphdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_getphdr.Tpo" `test -f 'elf64_getphdr.c' || echo './'`elf64_getphdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_getphdr.Tpo" >> ".deps/elf64_getphdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_getphdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_getphdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getphdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getphdr.Tpo" `test -f 'gelf_getphdr.c' || echo './'`gelf_getphdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getphdr.Tpo" >> ".deps/gelf_getphdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getphdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getphdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_newphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_newphdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_newphdr.Tpo" `test -f 'elf32_newphdr.c' || echo './'`elf32_newphdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_newphdr.Tpo" >> ".deps/elf32_newphdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_newphdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_newphdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_compress_gnu.Tpo .deps/elf_compress_gnu.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_newphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_newphdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_newphdr.Tpo" `test -f 'elf64_newphdr.c' || echo './'`elf64_newphdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_newphdr.Tpo" >> ".deps/elf64_newphdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_newphdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_newphdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_newphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_newphdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_newphdr.Tpo" `test -f 'gelf_newphdr.c' || echo './'`gelf_newphdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_newphdr.Tpo" >> ".deps/gelf_newphdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_newphdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_newphdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_phdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_phdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_phdr.Tpo" `test -f 'gelf_update_phdr.c' || echo './'`gelf_update_phdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_phdr.Tpo" >> ".deps/gelf_update_phdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_phdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_phdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getarhdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getarhdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getarhdr.Tpo" `test -f 'elf_getarhdr.c' || echo './'`elf_getarhdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getarhdr.Tpo" >> ".deps/elf_getarhdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getarhdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getarhdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getarsym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getarsym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getarsym.Tpo" `test -f 'elf_getarsym.c' || echo './'`elf_getarsym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getarsym.Tpo" >> ".deps/elf_getarsym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getarsym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getarsym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_rawfile.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_rawfile.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_rawfile.Tpo" `test -f 'elf_rawfile.c' || echo './'`elf_rawfile.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_rawfile.Tpo" >> ".deps/elf_rawfile.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_rawfile.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_rawfile.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_readall.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_readall.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_readall.Tpo" `test -f 'elf_readall.c' || echo './'`elf_readall.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_readall.Tpo" >> ".deps/elf_readall.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_readall.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_readall.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_cntl.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_cntl.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_cntl.Tpo" `test -f 'elf_cntl.c' || echo './'`elf_cntl.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_cntl.Tpo" >> ".deps/elf_cntl.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_cntl.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_cntl.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getscn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getscn.Tpo" `test -f 'elf_getscn.c' || echo './'`elf_getscn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getscn.Tpo" >> ".deps/elf_getscn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getscn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getscn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_nextscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_nextscn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_nextscn.Tpo" `test -f 'elf_nextscn.c' || echo './'`elf_nextscn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_nextscn.Tpo" >> ".deps/elf_nextscn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_nextscn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_nextscn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_ndxscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_ndxscn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_ndxscn.Tpo" `test -f 'elf_ndxscn.c' || echo './'`elf_ndxscn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_ndxscn.Tpo" >> ".deps/elf_ndxscn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_ndxscn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_ndxscn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_newscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_newscn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_newscn.Tpo" `test -f 'elf_newscn.c' || echo './'`elf_newscn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_newscn.Tpo" >> ".deps/elf_newscn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_newscn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_newscn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_getshdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_getshdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_getshdr.Tpo" `test -f 'elf32_getshdr.c' || echo './'`elf32_getshdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_getshdr.Tpo" >> ".deps/elf32_getshdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_getshdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_getshdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_getshdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_getshdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_getshdr.Tpo" `test -f 'elf64_getshdr.c' || echo './'`elf64_getshdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_getshdr.Tpo" >> ".deps/elf64_getshdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_getshdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_getshdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf32_updatefile.Tpo .deps/elf32_updatefile.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf64_updatefile.Tpo .deps/elf64_updatefile.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getshdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getshdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getshdr.Tpo" `test -f 'gelf_getshdr.c' || echo './'`gelf_getshdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getshdr.Tpo" >> ".deps/gelf_getshdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getshdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getshdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_shdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_shdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_shdr.Tpo" `test -f 'gelf_update_shdr.c' || echo './'`gelf_update_shdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_shdr.Tpo" >> ".deps/gelf_update_shdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_shdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_shdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_strptr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_strptr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_strptr.Tpo" `test -f 'elf_strptr.c' || echo './'`elf_strptr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_strptr.Tpo" >> ".deps/elf_strptr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_strptr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_strptr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_rawdata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_rawdata.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_rawdata.Tpo" `test -f 'elf_rawdata.c' || echo './'`elf_rawdata.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_rawdata.Tpo" >> ".deps/elf_rawdata.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_rawdata.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_rawdata.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getdata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getdata.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getdata.Tpo" `test -f 'elf_getdata.c' || echo './'`elf_getdata.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getdata.Tpo" >> ".deps/elf_getdata.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getdata.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getdata.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_newdata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_newdata.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_newdata.Tpo" `test -f 'elf_newdata.c' || echo './'`elf_newdata.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_newdata.Tpo" >> ".deps/elf_newdata.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_newdata.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_newdata.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getdata_rawchunk.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getdata_rawchunk.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getdata_rawchunk.Tpo" `test -f 'elf_getdata_rawchunk.c' || echo './'`elf_getdata_rawchunk.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getdata_rawchunk.Tpo" >> ".deps/elf_getdata_rawchunk.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getdata_rawchunk.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getdata_rawchunk.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_flagelf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagelf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_flagelf.Tpo" `test -f 'elf_flagelf.c' || echo './'`elf_flagelf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_flagelf.Tpo" >> ".deps/elf_flagelf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_flagelf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_flagelf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_flagehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagehdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_flagehdr.Tpo" `test -f 'elf_flagehdr.c' || echo './'`elf_flagehdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_flagehdr.Tpo" >> ".deps/elf_flagehdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_flagehdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_flagehdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_flagphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagphdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_flagphdr.Tpo" `test -f 'elf_flagphdr.c' || echo './'`elf_flagphdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_flagphdr.Tpo" >> ".deps/elf_flagphdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_flagphdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_flagphdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_flagscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagscn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_flagscn.Tpo" `test -f 'elf_flagscn.c' || echo './'`elf_flagscn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_flagscn.Tpo" >> ".deps/elf_flagscn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_flagscn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_flagscn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_flagshdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagshdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_flagshdr.Tpo" `test -f 'elf_flagshdr.c' || echo './'`elf_flagshdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_flagshdr.Tpo" >> ".deps/elf_flagshdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_flagshdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_flagshdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf_compress.Tpo .deps/elf_compress.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_flagdata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagdata.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_flagdata.Tpo" `test -f 'elf_flagdata.c' || echo './'`elf_flagdata.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_flagdata.Tpo" >> ".deps/elf_flagdata.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_flagdata.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_flagdata.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_memory.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_memory.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_memory.Tpo" `test -f 'elf_memory.c' || echo './'`elf_memory.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_memory.Tpo" >> ".deps/elf_memory.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_memory.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_memory.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_update.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_update.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_update.Tpo" `test -f 'elf_update.c' || echo './'`elf_update.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_update.Tpo" >> ".deps/elf_update.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_update.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_update.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_updatenull.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_updatenull.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_updatenull.Tpo" `test -f 'elf32_updatenull.c' || echo './'`elf32_updatenull.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_updatenull.Tpo" >> ".deps/elf32_updatenull.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_updatenull.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_updatenull.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_updatenull.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_updatenull.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_updatenull.Tpo" `test -f 'elf64_updatenull.c' || echo './'`elf64_updatenull.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_updatenull.Tpo" >> ".deps/elf64_updatenull.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_updatenull.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_updatenull.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_updatefile.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_updatefile.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_updatefile.Tpo" `test -f 'elf32_updatefile.c' || echo './'`elf32_updatefile.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_updatefile.Tpo" >> ".deps/elf32_updatefile.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_updatefile.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_updatefile.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_updatefile.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_updatefile.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_updatefile.Tpo" `test -f 'elf64_updatefile.c' || echo './'`elf64_updatefile.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_updatefile.Tpo" >> ".deps/elf64_updatefile.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_updatefile.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_updatefile.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getsym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getsym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getsym.Tpo" `test -f 'gelf_getsym.c' || echo './'`gelf_getsym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getsym.Tpo" >> ".deps/gelf_getsym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getsym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getsym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_sym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_sym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_sym.Tpo" `test -f 'gelf_update_sym.c' || echo './'`gelf_update_sym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_sym.Tpo" >> ".deps/gelf_update_sym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_sym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_sym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getversym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getversym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getversym.Tpo" `test -f 'gelf_getversym.c' || echo './'`gelf_getversym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getversym.Tpo" >> ".deps/gelf_getversym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getversym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getversym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getverneed.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getverneed.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getverneed.Tpo" `test -f 'gelf_getverneed.c' || echo './'`gelf_getverneed.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getverneed.Tpo" >> ".deps/gelf_getverneed.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getverneed.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getverneed.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gelf_xlate.Tpo .deps/gelf_xlate.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getvernaux.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getvernaux.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getvernaux.Tpo" `test -f 'gelf_getvernaux.c' || echo './'`gelf_getvernaux.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getvernaux.Tpo" >> ".deps/gelf_getvernaux.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getvernaux.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getvernaux.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getverdef.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getverdef.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getverdef.Tpo" `test -f 'gelf_getverdef.c' || echo './'`gelf_getverdef.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getverdef.Tpo" >> ".deps/gelf_getverdef.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getverdef.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getverdef.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getverdaux.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getverdaux.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getverdaux.Tpo" `test -f 'gelf_getverdaux.c' || echo './'`gelf_getverdaux.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getverdaux.Tpo" >> ".deps/gelf_getverdaux.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getverdaux.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getverdaux.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getrel.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getrel.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getrel.Tpo" `test -f 'gelf_getrel.c' || echo './'`gelf_getrel.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getrel.Tpo" >> ".deps/gelf_getrel.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getrel.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getrel.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getrela.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getrela.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getrela.Tpo" `test -f 'gelf_getrela.c' || echo './'`gelf_getrela.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getrela.Tpo" >> ".deps/gelf_getrela.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getrela.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getrela.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_rel.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_rel.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_rel.Tpo" `test -f 'gelf_update_rel.c' || echo './'`gelf_update_rel.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_rel.Tpo" >> ".deps/gelf_update_rel.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_rel.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_rel.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_rela.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_rela.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_rela.Tpo" `test -f 'gelf_update_rela.c' || echo './'`gelf_update_rela.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_rela.Tpo" >> ".deps/gelf_update_rela.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_rela.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_rela.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getdyn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getdyn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getdyn.Tpo" `test -f 'gelf_getdyn.c' || echo './'`gelf_getdyn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getdyn.Tpo" >> ".deps/gelf_getdyn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getdyn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getdyn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_dyn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_dyn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_dyn.Tpo" `test -f 'gelf_update_dyn.c' || echo './'`gelf_update_dyn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_dyn.Tpo" >> ".deps/gelf_update_dyn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_dyn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_dyn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getmove.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getmove.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getmove.Tpo" `test -f 'gelf_getmove.c' || echo './'`gelf_getmove.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getmove.Tpo" >> ".deps/gelf_getmove.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getmove.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getmove.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_move.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_move.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_move.Tpo" `test -f 'gelf_update_move.c' || echo './'`gelf_update_move.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_move.Tpo" >> ".deps/gelf_update_move.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_move.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_move.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getsyminfo.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getsyminfo.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getsyminfo.Tpo" `test -f 'gelf_getsyminfo.c' || echo './'`gelf_getsyminfo.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getsyminfo.Tpo" >> ".deps/gelf_getsyminfo.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getsyminfo.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getsyminfo.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_syminfo.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_syminfo.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_syminfo.Tpo" `test -f 'gelf_update_syminfo.c' || echo './'`gelf_update_syminfo.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_syminfo.Tpo" >> ".deps/gelf_update_syminfo.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_syminfo.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_syminfo.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getauxv.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getauxv.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getauxv.Tpo" `test -f 'gelf_getauxv.c' || echo './'`gelf_getauxv.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getauxv.Tpo" >> ".deps/gelf_getauxv.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getauxv.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getauxv.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_auxv.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_auxv.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_auxv.Tpo" `test -f 'gelf_update_auxv.c' || echo './'`gelf_update_auxv.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_auxv.Tpo" >> ".deps/gelf_update_auxv.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_auxv.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_auxv.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getnote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getnote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getnote.Tpo" `test -f 'gelf_getnote.c' || echo './'`gelf_getnote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getnote.Tpo" >> ".deps/gelf_getnote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getnote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getnote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_xlatetof.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_xlatetof.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_xlatetof.Tpo" `test -f 'gelf_xlatetof.c' || echo './'`gelf_xlatetof.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_xlatetof.Tpo" >> ".deps/gelf_xlatetof.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_xlatetof.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_xlatetof.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_xlatetom.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_xlatetom.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_xlatetom.Tpo" `test -f 'gelf_xlatetom.c' || echo './'`gelf_xlatetom.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_xlatetom.Tpo" >> ".deps/gelf_xlatetom.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_xlatetom.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_xlatetom.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o nlist.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT nlist.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/nlist.Tpo" `test -f 'nlist.c' || echo './'`nlist.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/nlist.Tpo" >> ".deps/nlist.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/nlist.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/nlist.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getsymshndx.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getsymshndx.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getsymshndx.Tpo" `test -f 'gelf_getsymshndx.c' || echo './'`gelf_getsymshndx.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getsymshndx.Tpo" >> ".deps/gelf_getsymshndx.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getsymshndx.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getsymshndx.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_symshndx.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_symshndx.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_symshndx.Tpo" `test -f 'gelf_update_symshndx.c' || echo './'`gelf_update_symshndx.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_symshndx.Tpo" >> ".deps/gelf_update_symshndx.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_symshndx.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_symshndx.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_versym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_versym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_versym.Tpo" `test -f 'gelf_update_versym.c' || echo './'`gelf_update_versym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_versym.Tpo" >> ".deps/gelf_update_versym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_versym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_versym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_verneed.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_verneed.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_verneed.Tpo" `test -f 'gelf_update_verneed.c' || echo './'`gelf_update_verneed.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_verneed.Tpo" >> ".deps/gelf_update_verneed.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_verneed.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_verneed.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_vernaux.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_vernaux.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_vernaux.Tpo" `test -f 'gelf_update_vernaux.c' || echo './'`gelf_update_vernaux.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_vernaux.Tpo" >> ".deps/gelf_update_vernaux.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_vernaux.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_vernaux.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_verdef.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_verdef.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_verdef.Tpo" `test -f 'gelf_update_verdef.c' || echo './'`gelf_update_verdef.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_verdef.Tpo" >> ".deps/gelf_update_verdef.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_verdef.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_verdef.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_verdaux.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_verdaux.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_verdaux.Tpo" `test -f 'gelf_update_verdaux.c' || echo './'`gelf_update_verdaux.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_verdaux.Tpo" >> ".deps/gelf_update_verdaux.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_verdaux.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_verdaux.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getphdrnum.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getphdrnum.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getphdrnum.Tpo" `test -f 'elf_getphdrnum.c' || echo './'`elf_getphdrnum.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getphdrnum.Tpo" >> ".deps/elf_getphdrnum.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getphdrnum.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getphdrnum.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getshdrnum.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getshdrnum.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getshdrnum.Tpo" `test -f 'elf_getshdrnum.c' || echo './'`elf_getshdrnum.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getshdrnum.Tpo" >> ".deps/elf_getshdrnum.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getshdrnum.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getshdrnum.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getshdrstrndx.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getshdrstrndx.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getshdrstrndx.Tpo" `test -f 'elf_getshdrstrndx.c' || echo './'`elf_getshdrstrndx.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getshdrstrndx.Tpo" >> ".deps/elf_getshdrstrndx.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getshdrstrndx.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getshdrstrndx.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_checksum.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_checksum.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_checksum.Tpo" `test -f 'gelf_checksum.c' || echo './'`gelf_checksum.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_checksum.Tpo" >> ".deps/gelf_checksum.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_checksum.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_checksum.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_checksum.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_checksum.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_checksum.Tpo" `test -f 'elf32_checksum.c' || echo './'`elf32_checksum.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_checksum.Tpo" >> ".deps/elf32_checksum.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_checksum.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_checksum.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_checksum.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_checksum.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_checksum.Tpo" `test -f 'elf64_checksum.c' || echo './'`elf64_checksum.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_checksum.Tpo" >> ".deps/elf64_checksum.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_checksum.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_checksum.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o libelf_crc32.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libelf_crc32.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/libelf_crc32.Tpo" `test -f 'libelf_crc32.c' || echo './'`libelf_crc32.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/libelf_crc32.Tpo" >> ".deps/libelf_crc32.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/libelf_crc32.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/libelf_crc32.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o libelf_next_prime.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libelf_next_prime.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/libelf_next_prime.Tpo" `test -f 'libelf_next_prime.c' || echo './'`libelf_next_prime.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/libelf_next_prime.Tpo" >> ".deps/libelf_next_prime.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/libelf_next_prime.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/libelf_next_prime.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_clone.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_clone.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_clone.Tpo" `test -f 'elf_clone.c' || echo './'`elf_clone.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_clone.Tpo" >> ".deps/elf_clone.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_clone.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_clone.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getlib.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getlib.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getlib.Tpo" `test -f 'gelf_getlib.c' || echo './'`gelf_getlib.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getlib.Tpo" >> ".deps/gelf_getlib.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getlib.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getlib.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_update_lib.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_lib.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_update_lib.Tpo" `test -f 'gelf_update_lib.c' || echo './'`gelf_update_lib.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_update_lib.Tpo" >> ".deps/gelf_update_lib.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_update_lib.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_update_lib.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_offscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_offscn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_offscn.Tpo" `test -f 'elf32_offscn.c' || echo './'`elf32_offscn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_offscn.Tpo" >> ".deps/elf32_offscn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_offscn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_offscn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_offscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_offscn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_offscn.Tpo" `test -f 'elf64_offscn.c' || echo './'`elf64_offscn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_offscn.Tpo" >> ".deps/elf64_offscn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_offscn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_offscn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_offscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_offscn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_offscn.Tpo" `test -f 'gelf_offscn.c' || echo './'`gelf_offscn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_offscn.Tpo" >> ".deps/gelf_offscn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_offscn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_offscn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_getaroff.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getaroff.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_getaroff.Tpo" `test -f 'elf_getaroff.c' || echo './'`elf_getaroff.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_getaroff.Tpo" >> ".deps/elf_getaroff.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_getaroff.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_getaroff.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_gnu_hash.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_gnu_hash.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_gnu_hash.Tpo" `test -f 'elf_gnu_hash.c' || echo './'`elf_gnu_hash.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_gnu_hash.Tpo" >> ".deps/elf_gnu_hash.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_gnu_hash.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_gnu_hash.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_scnshndx.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_scnshndx.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_scnshndx.Tpo" `test -f 'elf_scnshndx.c' || echo './'`elf_scnshndx.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_scnshndx.Tpo" >> ".deps/elf_scnshndx.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_scnshndx.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_scnshndx.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf32_getchdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_getchdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf32_getchdr.Tpo" `test -f 'elf32_getchdr.c' || echo './'`elf32_getchdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf32_getchdr.Tpo" >> ".deps/elf32_getchdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf32_getchdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf32_getchdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf64_getchdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_getchdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf64_getchdr.Tpo" `test -f 'elf64_getchdr.c' || echo './'`elf64_getchdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf64_getchdr.Tpo" >> ".deps/elf64_getchdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf64_getchdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf64_getchdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_getchdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getchdr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_getchdr.Tpo" `test -f 'gelf_getchdr.c' || echo './'`gelf_getchdr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_getchdr.Tpo" >> ".deps/gelf_getchdr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_getchdr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_getchdr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_compress.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_compress.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_compress.Tpo" `test -f 'elf_compress.c' || echo './'`elf_compress.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_compress.Tpo" >> ".deps/elf_compress.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_compress.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_compress.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_compress_gnu.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_compress_gnu.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_compress_gnu.Tpo" `test -f 'elf_compress_gnu.c' || echo './'`elf_compress_gnu.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_compress_gnu.Tpo" >> ".deps/elf_compress_gnu.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_compress_gnu.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_compress_gnu.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libelf.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libelf.a elf_version.o elf_hash.o elf_error.o elf_fill.o elf_begin.o elf_next.o elf_rand.o elf_end.o elf_kind.o gelf_getclass.o elf_getbase.o elf_getident.o elf32_fsize.o elf64_fsize.o gelf_fsize.o elf32_xlatetof.o elf32_xlatetom.o elf64_xlatetof.o elf64_xlatetom.o gelf_xlate.o elf32_getehdr.o elf64_getehdr.o gelf_getehdr.o elf32_newehdr.o elf64_newehdr.o gelf_newehdr.o gelf_update_ehdr.o elf32_getphdr.o elf64_getphdr.o gelf_getphdr.o elf32_newphdr.o elf64_newphdr.o gelf_newphdr.o gelf_update_phdr.o elf_getarhdr.o elf_getarsym.o elf_rawfile.o elf_readall.o elf_cntl.o elf_getscn.o elf_nextscn.o elf_ndxscn.o elf_newscn.o elf32_getshdr.o elf64_getshdr.o gelf_getshdr.o gelf_update_shdr.o elf_strptr.o elf_rawdata.o elf_getdata.o elf_newdata.o elf_getdata_rawchunk.o elf_flagelf.o elf_flagehdr.o elf_flagphdr.o elf_flagscn.o elf_flagshdr.o elf_flagdata.o elf_memory.o elf_update.o elf32_updatenull.o elf64_updatenull.o elf32_updatefile.o elf64_updatefile.o gelf_getsym.o gelf_update_sym.o gelf_getversym.o gelf_getverneed.o gelf_getvernaux.o gelf_getverdef.o gelf_getverdaux.o gelf_getrel.o gelf_getrela.o gelf_update_rel.o gelf_update_rela.o gelf_getdyn.o gelf_update_dyn.o gelf_getmove.o gelf_update_move.o gelf_getsyminfo.o gelf_update_syminfo.o gelf_getauxv.o gelf_update_auxv.o gelf_getnote.o gelf_xlatetof.o gelf_xlatetom.o nlist.o gelf_getsymshndx.o gelf_update_symshndx.o gelf_update_versym.o gelf_update_verneed.o gelf_update_vernaux.o gelf_update_verdef.o gelf_update_verdaux.o elf_getphdrnum.o elf_getshdrnum.o elf_getshdrstrndx.o gelf_checksum.o elf32_checksum.o elf64_checksum.o libelf_crc32.o libelf_next_prime.o elf_clone.o gelf_getlib.o gelf_update_lib.o elf32_offscn.o elf64_offscn.o gelf_offscn.o elf_getaroff.o elf_gnu_hash.o elf_scnshndx.o elf32_getchdr.o elf64_getchdr.o gelf_getchdr.o elf_compress.o elf_compress_gnu.o Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf_begin.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_begin.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf_begin.Tpo" `test -f 'elf_begin.c' || echo './'`elf_begin.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf_begin.Tpo" >> ".deps/elf_begin.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf_begin.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf_begin.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gelf_xlate.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_xlate.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gelf_xlate.Tpo" `test -f 'gelf_xlate.c' || echo './'`gelf_xlate.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gelf_xlate.Tpo" >> ".deps/gelf_xlate.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gelf_xlate.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gelf_xlate.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libelf.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libelf_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libelf_pic.a elf_version.os elf_hash.os elf_error.os elf_fill.os elf_begin.os elf_next.os elf_rand.os elf_end.os elf_kind.os gelf_getclass.os elf_getbase.os elf_getident.os elf32_fsize.os elf64_fsize.os gelf_fsize.os elf32_xlatetof.os elf32_xlatetom.os elf64_xlatetof.os elf64_xlatetom.os gelf_xlate.os elf32_getehdr.os elf64_getehdr.os gelf_getehdr.os elf32_newehdr.os elf64_newehdr.os gelf_newehdr.os gelf_update_ehdr.os elf32_getphdr.os elf64_getphdr.os gelf_getphdr.os elf32_newphdr.os elf64_newphdr.os gelf_newphdr.os gelf_update_phdr.os elf_getarhdr.os elf_getarsym.os elf_rawfile.os elf_readall.os elf_cntl.os elf_getscn.os elf_nextscn.os elf_ndxscn.os elf_newscn.os elf32_getshdr.os elf64_getshdr.os gelf_getshdr.os gelf_update_shdr.os elf_strptr.os elf_rawdata.os elf_getdata.os elf_newdata.os elf_getdata_rawchunk.os elf_flagelf.os elf_flagehdr.os elf_flagphdr.os elf_flagscn.os elf_flagshdr.os elf_flagdata.os elf_memory.os elf_update.os elf32_updatenull.os elf64_updatenull.os elf32_updatefile.os elf64_updatefile.os gelf_getsym.os gelf_update_sym.os gelf_getversym.os gelf_getverneed.os gelf_getvernaux.os gelf_getverdef.os gelf_getverdaux.os gelf_getrel.os gelf_getrela.os gelf_update_rel.os gelf_update_rela.os gelf_getdyn.os gelf_update_dyn.os gelf_getmove.os gelf_update_move.os gelf_getsyminfo.os gelf_update_syminfo.os gelf_getauxv.os gelf_update_auxv.os gelf_getnote.os gelf_xlatetof.os gelf_xlatetom.os nlist.os gelf_getsymshndx.os gelf_update_symshndx.os gelf_update_versym.os gelf_update_verneed.os gelf_update_vernaux.os gelf_update_verdef.os gelf_update_verdaux.os elf_getphdrnum.os elf_getshdrnum.os elf_getshdrstrndx.os gelf_checksum.os elf32_checksum.os elf64_checksum.os libelf_crc32.os libelf_next_prime.os elf_clone.os gelf_getlib.os gelf_update_lib.os elf32_offscn.os elf64_offscn.os gelf_offscn.os elf_getaroff.os elf_gnu_hash.os elf_scnshndx.os elf32_getchdr.os elf64_getchdr.os gelf_getchdr.os elf_compress.os elf_compress_gnu.os Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libelf_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o libelf.so -shared -Wl,-z,relro -o libelf.so \ Step #3 - "compile-libfuzzer-coverage-x86_64": -Wl,--soname,libelf.so.1 \ Step #3 - "compile-libfuzzer-coverage-x86_64": -Wl,--version-script,libelf.map \ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": -Wl,--whole-archive libelf_pic.a -Wl,--no-whole-archive \ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/libeu.a -lz Step #3 - "compile-libfuzzer-coverage-x86_64": ln -fs libelf.so libelf.so.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libcpu Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_gendis.o -MD -MP -MF .deps/i386_gendis.Tpo -c -o i386_gendis.o i386_gendis.c Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../config/ylwrap i386_lex.l lex.i386_.c i386_lex.c -- flex -Pi386_ Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ../config/ylwrap i386_parse.y y.tab.c i386_parse.c y.tab.h `echo i386_parse.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output i386_parse.output -- bison -y -pi386_ Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -Di386 -DDISASSEMBLER defs/i386 > i386_defsT Step #3 - "compile-libfuzzer-coverage-x86_64": m4 -Dx86_64 -DDISASSEMBLER defs/i386 > x86_64_defsT Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -Wno-format-nonliteral -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT bpf_disasm.o -MD -MP -MF .deps/bpf_disasm.Tpo -c -o bpf_disasm.o bpf_disasm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT riscv_disasm.o -MD -MP -MF .deps/riscv_disasm.Tpo -c -o riscv_disasm.o riscv_disasm.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f i386_defsT i386_defs Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f x86_64_defsT x86_64_defs Step #3 - "compile-libfuzzer-coverage-x86_64": sed '1,/^%%/d;/^#/d;/^[[:space:]]*$/d;s/[^:]*:\([^[:space:]]*\).*/MNE(\1)/;s/{[^}]*}//g;/INVALID/d' \ Step #3 - "compile-libfuzzer-coverage-x86_64": i386_defs | sort -u > i386.mnemonics Step #3 - "compile-libfuzzer-coverage-x86_64": sed '1,/^%%/d;/^#/d;/^[[:space:]]*$/d;s/[^:]*:\([^[:space:]]*\).*/MNE(\1)/;s/{[^}]*}//g;/INVALID/d' \ Step #3 - "compile-libfuzzer-coverage-x86_64": x86_64_defs | sort -u > x86_64.mnemonics Step #3 - "compile-libfuzzer-coverage-x86_64": /src/elfutils/libcpu/i386_parse.y:243.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] Step #3 - "compile-libfuzzer-coverage-x86_64": 243 | %defines Step #3 - "compile-libfuzzer-coverage-x86_64": | ^~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_gendis.Tpo .deps/i386_gendis.Po Step #3 - "compile-libfuzzer-coverage-x86_64": updating i386_parse.h Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Wunused -Wextra -Wno-unused-label -Wno-unused-function -Wno-sign-compare -Wno-implicit-fallthrough -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_lex.o -MD -MP -MF .deps/i386_lex.Tpo -c -o i386_lex.o i386_lex.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_parse.o -MD -MP -MF .deps/i386_parse.Tpo -c -o i386_parse.o i386_parse.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/bpf_disasm.Tpo .deps/bpf_disasm.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -Wno-format-nonliteral -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o bpf_disasm.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT bpf_disasm.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/bpf_disasm.Tpo" `test -f 'bpf_disasm.c' || echo './'`bpf_disasm.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/bpf_disasm.Tpo" >> ".deps/bpf_disasm.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/bpf_disasm.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/bpf_disasm.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_lex.Tpo .deps/i386_lex.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/riscv_disasm.Tpo .deps/riscv_disasm.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o riscv_disasm.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT riscv_disasm.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/riscv_disasm.Tpo" `test -f 'riscv_disasm.c' || echo './'`riscv_disasm.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/riscv_disasm.Tpo" >> ".deps/riscv_disasm.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/riscv_disasm.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/riscv_disasm.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_parse.Tpo .deps/i386_parse.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o i386_gendis i386_gendis.o i386_lex.o i386_parse.o ../lib/libeu.a -lm Step #3 - "compile-libfuzzer-coverage-x86_64": ./i386_gendis i386_defs > i386_dis.hT Step #3 - "compile-libfuzzer-coverage-x86_64": ./i386_gendis x86_64_defs > x86_64_dis.hT Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f i386_dis.hT i386_dis.h Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f x86_64_dis.hT x86_64_dis.h Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_disasm.o -MD -MP -MF .deps/i386_disasm.Tpo -c -o i386_disasm.o i386_disasm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT x86_64_disasm.o -MD -MP -MF .deps/x86_64_disasm.Tpo -c -o x86_64_disasm.o x86_64_disasm.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_disasm.Tpo .deps/i386_disasm.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o i386_disasm.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT i386_disasm.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/i386_disasm.Tpo" `test -f 'i386_disasm.c' || echo './'`i386_disasm.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/i386_disasm.Tpo" >> ".deps/i386_disasm.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/i386_disasm.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/i386_disasm.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/x86_64_disasm.Tpo .deps/x86_64_disasm.Po Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libcpu.a Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fdollars-in-identifiers -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o x86_64_disasm.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT x86_64_disasm.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/x86_64_disasm.Tpo" `test -f 'x86_64_disasm.c' || echo './'`x86_64_disasm.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/x86_64_disasm.Tpo" >> ".deps/x86_64_disasm.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/x86_64_disasm.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/x86_64_disasm.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libcpu.a i386_disasm.o x86_64_disasm.o bpf_disasm.o riscv_disasm.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libcpu.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libcpu_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libcpu_pic.a i386_disasm.os x86_64_disasm.os bpf_disasm.os riscv_disasm.os Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libcpu_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm x86_64_defs i386_defs Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in backends Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_init.o -MD -MP -MF .deps/i386_init.Tpo -c -o i386_init.o i386_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_symbol.o -MD -MP -MF .deps/i386_symbol.Tpo -c -o i386_symbol.o i386_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_corenote.o -MD -MP -MF .deps/i386_corenote.Tpo -c -o i386_corenote.o i386_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_cfi.o -MD -MP -MF .deps/i386_cfi.Tpo -c -o i386_cfi.o i386_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_retval.o -MD -MP -MF .deps/i386_retval.Tpo -c -o i386_retval.o i386_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_regs.o -MD -MP -MF .deps/i386_regs.Tpo -c -o i386_regs.o i386_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_auxv.o -MD -MP -MF .deps/i386_auxv.Tpo -c -o i386_auxv.o i386_auxv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_initreg.o -MD -MP -MF .deps/i386_initreg.Tpo -c -o i386_initreg.o i386_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT i386_unwind.o -MD -MP -MF .deps/i386_unwind.Tpo -c -o i386_unwind.o i386_unwind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sh_init.o -MD -MP -MF .deps/sh_init.Tpo -c -o sh_init.o sh_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sh_symbol.o -MD -MP -MF .deps/sh_symbol.Tpo -c -o sh_symbol.o sh_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sh_corenote.o -MD -MP -MF .deps/sh_corenote.Tpo -c -o sh_corenote.o sh_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sh_regs.o -MD -MP -MF .deps/sh_regs.Tpo -c -o sh_regs.o sh_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sh_retval.o -MD -MP -MF .deps/sh_retval.Tpo -c -o sh_retval.o sh_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT x86_64_init.o -MD -MP -MF .deps/x86_64_init.Tpo -c -o x86_64_init.o x86_64_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT x86_64_symbol.o -MD -MP -MF .deps/x86_64_symbol.Tpo -c -o x86_64_symbol.o x86_64_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT x86_64_corenote.o -MD -MP -MF .deps/x86_64_corenote.Tpo -c -o x86_64_corenote.o x86_64_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT x86_64_cfi.o -MD -MP -MF .deps/x86_64_cfi.Tpo -c -o x86_64_cfi.o x86_64_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT x86_64_retval.o -MD -MP -MF .deps/x86_64_retval.Tpo -c -o x86_64_retval.o x86_64_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT x86_64_regs.o -MD -MP -MF .deps/x86_64_regs.Tpo -c -o x86_64_regs.o x86_64_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT x86_64_initreg.o -MD -MP -MF .deps/x86_64_initreg.Tpo -c -o x86_64_initreg.o x86_64_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT x86_64_unwind.o -MD -MP -MF .deps/x86_64_unwind.Tpo -c -o x86_64_unwind.o x86_64_unwind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT x32_corenote.o -MD -MP -MF .deps/x32_corenote.Tpo -c -o x32_corenote.o x32_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ia64_init.o -MD -MP -MF .deps/ia64_init.Tpo -c -o ia64_init.o ia64_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ia64_symbol.o -MD -MP -MF .deps/ia64_symbol.Tpo -c -o ia64_symbol.o ia64_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ia64_regs.o -MD -MP -MF .deps/ia64_regs.Tpo -c -o ia64_regs.o ia64_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ia64_retval.o -MD -MP -MF .deps/ia64_retval.Tpo -c -o ia64_retval.o ia64_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT alpha_init.o -MD -MP -MF .deps/alpha_init.Tpo -c -o alpha_init.o alpha_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT alpha_symbol.o -MD -MP -MF .deps/alpha_symbol.Tpo -c -o alpha_symbol.o alpha_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT alpha_retval.o -MD -MP -MF .deps/alpha_retval.Tpo -c -o alpha_retval.o alpha_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT alpha_regs.o -MD -MP -MF .deps/alpha_regs.Tpo -c -o alpha_regs.o alpha_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT alpha_corenote.o -MD -MP -MF .deps/alpha_corenote.Tpo -c -o alpha_corenote.o alpha_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_cfi.Tpo .deps/i386_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_auxv.Tpo .deps/i386_auxv.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT alpha_auxv.o -MD -MP -MF .deps/alpha_auxv.Tpo -c -o alpha_auxv.o alpha_auxv.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/x86_64_cfi.Tpo .deps/x86_64_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arm_init.o -MD -MP -MF .deps/arm_init.Tpo -c -o arm_init.o arm_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_initreg.Tpo .deps/i386_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sh_symbol.Tpo .deps/sh_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/x86_64_symbol.Tpo .deps/x86_64_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arm_symbol.o -MD -MP -MF .deps/arm_symbol.Tpo -c -o arm_symbol.o arm_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_symbol.Tpo .deps/i386_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arm_regs.o -MD -MP -MF .deps/arm_regs.Tpo -c -o arm_regs.o arm_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arm_corenote.o -MD -MP -MF .deps/arm_corenote.Tpo -c -o arm_corenote.o arm_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arm_auxv.o -MD -MP -MF .deps/arm_auxv.Tpo -c -o arm_auxv.o arm_auxv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arm_attrs.o -MD -MP -MF .deps/arm_attrs.Tpo -c -o arm_attrs.o arm_attrs.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/x86_64_unwind.Tpo .deps/x86_64_unwind.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_unwind.Tpo .deps/i386_unwind.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_init.Tpo .deps/i386_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_retval.Tpo .deps/i386_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_regs.Tpo .deps/i386_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sh_init.Tpo .deps/sh_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sh_regs.Tpo .deps/sh_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sh_retval.Tpo .deps/sh_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/x86_64_init.Tpo .deps/x86_64_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/x86_64_initreg.Tpo .deps/x86_64_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ia64_symbol.Tpo .deps/ia64_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/x86_64_regs.Tpo .deps/x86_64_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ia64_init.Tpo .deps/ia64_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arm_retval.o -MD -MP -MF .deps/arm_retval.Tpo -c -o arm_retval.o arm_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arm_cfi.o -MD -MP -MF .deps/arm_cfi.Tpo -c -o arm_cfi.o arm_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arm_initreg.o -MD -MP -MF .deps/arm_initreg.Tpo -c -o arm_initreg.o arm_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arm_machineflagname.o -MD -MP -MF .deps/arm_machineflagname.Tpo -c -o arm_machineflagname.o arm_machineflagname.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT aarch64_init.o -MD -MP -MF .deps/aarch64_init.Tpo -c -o aarch64_init.o aarch64_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/x86_64_retval.Tpo .deps/x86_64_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/alpha_retval.Tpo .deps/alpha_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT aarch64_regs.o -MD -MP -MF .deps/aarch64_regs.Tpo -c -o aarch64_regs.o aarch64_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT aarch64_symbol.o -MD -MP -MF .deps/aarch64_symbol.Tpo -c -o aarch64_symbol.o aarch64_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT aarch64_corenote.o -MD -MP -MF .deps/aarch64_corenote.Tpo -c -o aarch64_corenote.o aarch64_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT aarch64_retval.o -MD -MP -MF .deps/aarch64_retval.Tpo -c -o aarch64_retval.o aarch64_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sh_corenote.Tpo .deps/sh_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT aarch64_cfi.o -MD -MP -MF .deps/aarch64_cfi.Tpo -c -o aarch64_cfi.o aarch64_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT aarch64_initreg.o -MD -MP -MF .deps/aarch64_initreg.Tpo -c -o aarch64_initreg.o aarch64_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/alpha_init.Tpo .deps/alpha_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT aarch64_unwind.o -MD -MP -MF .deps/aarch64_unwind.Tpo -c -o aarch64_unwind.o aarch64_unwind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sparc_init.o -MD -MP -MF .deps/sparc_init.Tpo -c -o sparc_init.o sparc_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/i386_corenote.Tpo .deps/i386_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sparc_symbol.o -MD -MP -MF .deps/sparc_symbol.Tpo -c -o sparc_symbol.o sparc_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sparc_regs.o -MD -MP -MF .deps/sparc_regs.Tpo -c -o sparc_regs.o sparc_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sparc_retval.o -MD -MP -MF .deps/sparc_retval.Tpo -c -o sparc_retval.o sparc_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sparc_corenote.o -MD -MP -MF .deps/sparc_corenote.Tpo -c -o sparc_corenote.o sparc_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sparc64_corenote.o -MD -MP -MF .deps/sparc64_corenote.Tpo -c -o sparc64_corenote.o sparc64_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/x86_64_corenote.Tpo .deps/x86_64_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/x32_corenote.Tpo .deps/x32_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/alpha_regs.Tpo .deps/alpha_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sparc_auxv.o -MD -MP -MF .deps/sparc_auxv.Tpo -c -o sparc_auxv.o sparc_auxv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sparc_attrs.o -MD -MP -MF .deps/sparc_attrs.Tpo -c -o sparc_attrs.o sparc_attrs.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ia64_regs.Tpo .deps/ia64_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sparc_cfi.o -MD -MP -MF .deps/sparc_cfi.Tpo -c -o sparc_cfi.o sparc_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/alpha_symbol.Tpo .deps/alpha_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/alpha_corenote.Tpo .deps/alpha_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT sparc_initreg.o -MD -MP -MF .deps/sparc_initreg.Tpo -c -o sparc_initreg.o sparc_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc_init.o -MD -MP -MF .deps/ppc_init.Tpo -c -o ppc_init.o ppc_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/alpha_auxv.Tpo .deps/alpha_auxv.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc_symbol.o -MD -MP -MF .deps/ppc_symbol.Tpo -c -o ppc_symbol.o ppc_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc_retval.o -MD -MP -MF .deps/ppc_retval.Tpo -c -o ppc_retval.o ppc_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arm_auxv.Tpo .deps/arm_auxv.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc_regs.o -MD -MP -MF .deps/ppc_regs.Tpo -c -o ppc_regs.o ppc_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arm_regs.Tpo .deps/arm_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arm_initreg.Tpo .deps/arm_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arm_cfi.Tpo .deps/arm_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc_corenote.o -MD -MP -MF .deps/ppc_corenote.Tpo -c -o ppc_corenote.o ppc_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc_auxv.o -MD -MP -MF .deps/ppc_auxv.Tpo -c -o ppc_auxv.o ppc_auxv.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/aarch64_cfi.Tpo .deps/aarch64_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ia64_retval.Tpo .deps/ia64_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arm_init.Tpo .deps/arm_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arm_corenote.Tpo .deps/arm_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/aarch64_unwind.Tpo .deps/aarch64_unwind.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sparc_auxv.Tpo .deps/sparc_auxv.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arm_machineflagname.Tpo .deps/arm_machineflagname.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arm_retval.Tpo .deps/arm_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc_attrs.o -MD -MP -MF .deps/ppc_attrs.Tpo -c -o ppc_attrs.o ppc_attrs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc_cfi.o -MD -MP -MF .deps/ppc_cfi.Tpo -c -o ppc_cfi.o ppc_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc_initreg.o -MD -MP -MF .deps/ppc_initreg.Tpo -c -o ppc_initreg.o ppc_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc64_init.o -MD -MP -MF .deps/ppc64_init.Tpo -c -o ppc64_init.o ppc64_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sparc_cfi.Tpo .deps/sparc_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc64_symbol.o -MD -MP -MF .deps/ppc64_symbol.Tpo -c -o ppc64_symbol.o ppc64_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc64_retval.o -MD -MP -MF .deps/ppc64_retval.Tpo -c -o ppc64_retval.o ppc64_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc64_corenote.o -MD -MP -MF .deps/ppc64_corenote.Tpo -c -o ppc64_corenote.o ppc64_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc64_unwind.o -MD -MP -MF .deps/ppc64_unwind.Tpo -c -o ppc64_unwind.o ppc64_unwind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ppc64_resolve_sym.o -MD -MP -MF .deps/ppc64_resolve_sym.Tpo -c -o ppc64_resolve_sym.o ppc64_resolve_sym.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arm_attrs.Tpo .deps/arm_attrs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT s390_init.o -MD -MP -MF .deps/s390_init.Tpo -c -o s390_init.o s390_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sparc_regs.Tpo .deps/sparc_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/aarch64_regs.Tpo .deps/aarch64_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT s390_symbol.o -MD -MP -MF .deps/s390_symbol.Tpo -c -o s390_symbol.o s390_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sparc_attrs.Tpo .deps/sparc_attrs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT s390_regs.o -MD -MP -MF .deps/s390_regs.Tpo -c -o s390_regs.o s390_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT s390_retval.o -MD -MP -MF .deps/s390_retval.Tpo -c -o s390_retval.o s390_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/aarch64_init.Tpo .deps/aarch64_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/aarch64_initreg.Tpo .deps/aarch64_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT s390_corenote.o -MD -MP -MF .deps/s390_corenote.Tpo -c -o s390_corenote.o s390_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arm_symbol.Tpo .deps/arm_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sparc_symbol.Tpo .deps/sparc_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sparc_retval.Tpo .deps/sparc_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sparc_corenote.Tpo .deps/sparc_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sparc_init.Tpo .deps/sparc_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT s390x_corenote.o -MD -MP -MF .deps/s390x_corenote.Tpo -c -o s390x_corenote.o s390x_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT s390_cfi.o -MD -MP -MF .deps/s390_cfi.Tpo -c -o s390_cfi.o s390_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sparc64_corenote.Tpo .deps/sparc64_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT s390_initreg.o -MD -MP -MF .deps/s390_initreg.Tpo -c -o s390_initreg.o s390_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT s390_unwind.o -MD -MP -MF .deps/s390_unwind.Tpo -c -o s390_unwind.o s390_unwind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT m68k_init.o -MD -MP -MF .deps/m68k_init.Tpo -c -o m68k_init.o m68k_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT m68k_symbol.o -MD -MP -MF .deps/m68k_symbol.Tpo -c -o m68k_symbol.o m68k_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT m68k_regs.o -MD -MP -MF .deps/m68k_regs.Tpo -c -o m68k_regs.o m68k_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT m68k_retval.o -MD -MP -MF .deps/m68k_retval.Tpo -c -o m68k_retval.o m68k_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/aarch64_corenote.Tpo .deps/aarch64_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT m68k_corenote.o -MD -MP -MF .deps/m68k_corenote.Tpo -c -o m68k_corenote.o m68k_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc_auxv.Tpo .deps/ppc_auxv.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc_init.Tpo .deps/ppc_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT m68k_cfi.o -MD -MP -MF .deps/m68k_cfi.Tpo -c -o m68k_cfi.o m68k_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc_retval.Tpo .deps/ppc_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/sparc_initreg.Tpo .deps/sparc_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/aarch64_symbol.Tpo .deps/aarch64_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT m68k_initreg.o -MD -MP -MF .deps/m68k_initreg.Tpo -c -o m68k_initreg.o m68k_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT bpf_init.o -MD -MP -MF .deps/bpf_init.Tpo -c -o bpf_init.o bpf_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT bpf_regs.o -MD -MP -MF .deps/bpf_regs.Tpo -c -o bpf_regs.o bpf_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT bpf_symbol.o -MD -MP -MF .deps/bpf_symbol.Tpo -c -o bpf_symbol.o bpf_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc_cfi.Tpo .deps/ppc_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc_symbol.Tpo .deps/ppc_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc_regs.Tpo .deps/ppc_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc_corenote.Tpo .deps/ppc_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc_attrs.Tpo .deps/ppc_attrs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc64_unwind.Tpo .deps/ppc64_unwind.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc64_resolve_sym.Tpo .deps/ppc64_resolve_sym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT riscv_init.o -MD -MP -MF .deps/riscv_init.Tpo -c -o riscv_init.o riscv_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/aarch64_retval.Tpo .deps/aarch64_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT riscv_symbol.o -MD -MP -MF .deps/riscv_symbol.Tpo -c -o riscv_symbol.o riscv_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT riscv_cfi.o -MD -MP -MF .deps/riscv_cfi.Tpo -c -o riscv_cfi.o riscv_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT riscv_regs.o -MD -MP -MF .deps/riscv_regs.Tpo -c -o riscv_regs.o riscv_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT riscv_initreg.o -MD -MP -MF .deps/riscv_initreg.Tpo -c -o riscv_initreg.o riscv_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/s390_cfi.Tpo .deps/s390_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT riscv_corenote.o -MD -MP -MF .deps/riscv_corenote.Tpo -c -o riscv_corenote.o riscv_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT riscv64_corenote.o -MD -MP -MF .deps/riscv64_corenote.Tpo -c -o riscv64_corenote.o riscv64_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT riscv_retval.o -MD -MP -MF .deps/riscv_retval.Tpo -c -o riscv_retval.o riscv_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc64_symbol.Tpo .deps/ppc64_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT csky_attrs.o -MD -MP -MF .deps/csky_attrs.Tpo -c -o csky_attrs.o csky_attrs.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/s390_symbol.Tpo .deps/s390_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT csky_init.o -MD -MP -MF .deps/csky_init.Tpo -c -o csky_init.o csky_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc64_retval.Tpo .deps/ppc64_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/s390_regs.Tpo .deps/s390_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT csky_symbol.o -MD -MP -MF .deps/csky_symbol.Tpo -c -o csky_symbol.o csky_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/s390_init.Tpo .deps/s390_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/s390_retval.Tpo .deps/s390_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT csky_cfi.o -MD -MP -MF .deps/csky_cfi.Tpo -c -o csky_cfi.o csky_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/m68k_symbol.Tpo .deps/m68k_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT csky_regs.o -MD -MP -MF .deps/csky_regs.Tpo -c -o csky_regs.o csky_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/m68k_cfi.Tpo .deps/m68k_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT csky_initreg.o -MD -MP -MF .deps/csky_initreg.Tpo -c -o csky_initreg.o csky_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT csky_corenote.o -MD -MP -MF .deps/csky_corenote.Tpo -c -o csky_corenote.o csky_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/m68k_initreg.Tpo .deps/m68k_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc_initreg.Tpo .deps/ppc_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT loongarch_init.o -MD -MP -MF .deps/loongarch_init.Tpo -c -o loongarch_init.o loongarch_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/m68k_retval.Tpo .deps/m68k_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT loongarch_symbol.o -MD -MP -MF .deps/loongarch_symbol.Tpo -c -o loongarch_symbol.o loongarch_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT loongarch_cfi.o -MD -MP -MF .deps/loongarch_cfi.Tpo -c -o loongarch_cfi.o loongarch_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/s390_initreg.Tpo .deps/s390_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc64_corenote.Tpo .deps/ppc64_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ppc64_init.Tpo .deps/ppc64_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/s390_corenote.Tpo .deps/s390_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/s390x_corenote.Tpo .deps/s390x_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/m68k_init.Tpo .deps/m68k_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/m68k_regs.Tpo .deps/m68k_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/bpf_symbol.Tpo .deps/bpf_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/bpf_init.Tpo .deps/bpf_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT loongarch_regs.o -MD -MP -MF .deps/loongarch_regs.Tpo -c -o loongarch_regs.o loongarch_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT loongarch_retval.o -MD -MP -MF .deps/loongarch_retval.Tpo -c -o loongarch_retval.o loongarch_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT loongarch_initreg.o -MD -MP -MF .deps/loongarch_initreg.Tpo -c -o loongarch_initreg.o loongarch_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/s390_unwind.Tpo .deps/s390_unwind.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT loongarch_unwind.o -MD -MP -MF .deps/loongarch_unwind.Tpo -c -o loongarch_unwind.o loongarch_unwind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT loongarch_corenote.o -MD -MP -MF .deps/loongarch_corenote.Tpo -c -o loongarch_corenote.o loongarch_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arc_init.o -MD -MP -MF .deps/arc_init.Tpo -c -o arc_init.o arc_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arc_symbol.o -MD -MP -MF .deps/arc_symbol.Tpo -c -o arc_symbol.o arc_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT mips_init.o -MD -MP -MF .deps/mips_init.Tpo -c -o mips_init.o mips_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT mips_symbol.o -MD -MP -MF .deps/mips_symbol.Tpo -c -o mips_symbol.o mips_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/bpf_regs.Tpo .deps/bpf_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT mips_initreg.o -MD -MP -MF .deps/mips_initreg.Tpo -c -o mips_initreg.o mips_initreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/m68k_corenote.Tpo .deps/m68k_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT mips_cfi.o -MD -MP -MF .deps/mips_cfi.Tpo -c -o mips_cfi.o mips_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT mips_unwind.o -MD -MP -MF .deps/mips_unwind.Tpo -c -o mips_unwind.o mips_unwind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT mips_regs.o -MD -MP -MF .deps/mips_regs.Tpo -c -o mips_regs.o mips_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT mips_retval.o -MD -MP -MF .deps/mips_retval.Tpo -c -o mips_retval.o mips_retval.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/riscv_cfi.Tpo .deps/riscv_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT mips_corenote.o -MD -MP -MF .deps/mips_corenote.Tpo -c -o mips_corenote.o mips_corenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/csky_attrs.Tpo .deps/csky_attrs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/riscv_symbol.Tpo .deps/riscv_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/riscv_regs.Tpo .deps/riscv_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/riscv_initreg.Tpo .deps/riscv_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/csky_symbol.Tpo .deps/csky_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/csky_cfi.Tpo .deps/csky_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/csky_regs.Tpo .deps/csky_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/loongarch_cfi.Tpo .deps/loongarch_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/csky_init.Tpo .deps/csky_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT hexagon_init.o -MD -MP -MF .deps/hexagon_init.Tpo -c -o hexagon_init.o hexagon_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT hexagon_symbol.o -MD -MP -MF .deps/hexagon_symbol.Tpo -c -o hexagon_symbol.o hexagon_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/riscv_corenote.Tpo .deps/riscv_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/riscv64_corenote.Tpo .deps/riscv64_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o i386_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT i386_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/i386_init.Tpo" `test -f 'i386_init.c' || echo './'`i386_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/i386_init.Tpo" >> ".deps/i386_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/i386_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/i386_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o i386_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT i386_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/i386_symbol.Tpo" `test -f 'i386_symbol.c' || echo './'`i386_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/i386_symbol.Tpo" >> ".deps/i386_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/i386_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/i386_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o i386_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT i386_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/i386_corenote.Tpo" `test -f 'i386_corenote.c' || echo './'`i386_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/i386_corenote.Tpo" >> ".deps/i386_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/i386_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/i386_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o i386_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT i386_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/i386_cfi.Tpo" `test -f 'i386_cfi.c' || echo './'`i386_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/i386_cfi.Tpo" >> ".deps/i386_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/i386_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/i386_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/loongarch_unwind.Tpo .deps/loongarch_unwind.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o i386_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT i386_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/i386_retval.Tpo" `test -f 'i386_retval.c' || echo './'`i386_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/i386_retval.Tpo" >> ".deps/i386_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/i386_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/i386_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o i386_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT i386_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/i386_regs.Tpo" `test -f 'i386_regs.c' || echo './'`i386_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/i386_regs.Tpo" >> ".deps/i386_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/i386_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/i386_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o i386_auxv.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT i386_auxv.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/i386_auxv.Tpo" `test -f 'i386_auxv.c' || echo './'`i386_auxv.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/i386_auxv.Tpo" >> ".deps/i386_auxv.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/i386_auxv.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/i386_auxv.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o i386_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT i386_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/i386_initreg.Tpo" `test -f 'i386_initreg.c' || echo './'`i386_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/i386_initreg.Tpo" >> ".deps/i386_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/i386_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/i386_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o i386_unwind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT i386_unwind.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/i386_unwind.Tpo" `test -f 'i386_unwind.c' || echo './'`i386_unwind.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/i386_unwind.Tpo" >> ".deps/i386_unwind.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/i386_unwind.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/i386_unwind.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/loongarch_symbol.Tpo .deps/loongarch_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sh_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sh_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sh_init.Tpo" `test -f 'sh_init.c' || echo './'`sh_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sh_init.Tpo" >> ".deps/sh_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sh_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sh_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/csky_corenote.Tpo .deps/csky_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/loongarch_init.Tpo .deps/loongarch_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/loongarch_regs.Tpo .deps/loongarch_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arc_symbol.Tpo .deps/arc_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/mips_initreg.Tpo .deps/mips_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/mips_cfi.Tpo .deps/mips_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/mips_unwind.Tpo .deps/mips_unwind.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/csky_initreg.Tpo .deps/csky_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sh_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sh_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sh_symbol.Tpo" `test -f 'sh_symbol.c' || echo './'`sh_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sh_symbol.Tpo" >> ".deps/sh_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sh_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sh_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sh_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sh_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sh_corenote.Tpo" `test -f 'sh_corenote.c' || echo './'`sh_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sh_corenote.Tpo" >> ".deps/sh_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sh_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sh_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sh_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sh_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sh_regs.Tpo" `test -f 'sh_regs.c' || echo './'`sh_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sh_regs.Tpo" >> ".deps/sh_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sh_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sh_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sh_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sh_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sh_retval.Tpo" `test -f 'sh_retval.c' || echo './'`sh_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sh_retval.Tpo" >> ".deps/sh_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sh_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sh_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o x86_64_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT x86_64_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/x86_64_init.Tpo" `test -f 'x86_64_init.c' || echo './'`x86_64_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/x86_64_init.Tpo" >> ".deps/x86_64_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/x86_64_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/x86_64_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o x86_64_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT x86_64_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/x86_64_symbol.Tpo" `test -f 'x86_64_symbol.c' || echo './'`x86_64_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/x86_64_symbol.Tpo" >> ".deps/x86_64_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/x86_64_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/x86_64_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o x86_64_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT x86_64_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/x86_64_corenote.Tpo" `test -f 'x86_64_corenote.c' || echo './'`x86_64_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/x86_64_corenote.Tpo" >> ".deps/x86_64_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/x86_64_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/x86_64_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arc_init.Tpo .deps/arc_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o x86_64_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT x86_64_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/x86_64_cfi.Tpo" `test -f 'x86_64_cfi.c' || echo './'`x86_64_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/x86_64_cfi.Tpo" >> ".deps/x86_64_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/x86_64_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/x86_64_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o x86_64_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT x86_64_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/x86_64_retval.Tpo" `test -f 'x86_64_retval.c' || echo './'`x86_64_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/x86_64_retval.Tpo" >> ".deps/x86_64_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/x86_64_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/x86_64_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/riscv_init.Tpo .deps/riscv_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/loongarch_retval.Tpo .deps/loongarch_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/loongarch_initreg.Tpo .deps/loongarch_initreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/loongarch_corenote.Tpo .deps/loongarch_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/mips_corenote.Tpo .deps/mips_corenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o x86_64_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT x86_64_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/x86_64_regs.Tpo" `test -f 'x86_64_regs.c' || echo './'`x86_64_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/x86_64_regs.Tpo" >> ".deps/x86_64_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/x86_64_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/x86_64_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o x86_64_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT x86_64_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/x86_64_initreg.Tpo" `test -f 'x86_64_initreg.c' || echo './'`x86_64_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/x86_64_initreg.Tpo" >> ".deps/x86_64_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/x86_64_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/x86_64_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o x86_64_unwind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT x86_64_unwind.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/x86_64_unwind.Tpo" `test -f 'x86_64_unwind.c' || echo './'`x86_64_unwind.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/x86_64_unwind.Tpo" >> ".deps/x86_64_unwind.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/x86_64_unwind.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/x86_64_unwind.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o x32_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT x32_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/x32_corenote.Tpo" `test -f 'x32_corenote.c' || echo './'`x32_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/x32_corenote.Tpo" >> ".deps/x32_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/x32_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/x32_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/mips_symbol.Tpo .deps/mips_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/hexagon_symbol.Tpo .deps/hexagon_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ia64_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ia64_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ia64_init.Tpo" `test -f 'ia64_init.c' || echo './'`ia64_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ia64_init.Tpo" >> ".deps/ia64_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ia64_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ia64_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ia64_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ia64_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ia64_symbol.Tpo" `test -f 'ia64_symbol.c' || echo './'`ia64_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ia64_symbol.Tpo" >> ".deps/ia64_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ia64_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ia64_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/mips_regs.Tpo .deps/mips_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ia64_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ia64_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ia64_regs.Tpo" `test -f 'ia64_regs.c' || echo './'`ia64_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ia64_regs.Tpo" >> ".deps/ia64_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ia64_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ia64_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ia64_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ia64_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ia64_retval.Tpo" `test -f 'ia64_retval.c' || echo './'`ia64_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ia64_retval.Tpo" >> ".deps/ia64_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ia64_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ia64_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o alpha_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT alpha_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/alpha_init.Tpo" `test -f 'alpha_init.c' || echo './'`alpha_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/alpha_init.Tpo" >> ".deps/alpha_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/alpha_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/alpha_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o alpha_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT alpha_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/alpha_symbol.Tpo" `test -f 'alpha_symbol.c' || echo './'`alpha_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/alpha_symbol.Tpo" >> ".deps/alpha_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/alpha_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/alpha_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o alpha_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT alpha_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/alpha_retval.Tpo" `test -f 'alpha_retval.c' || echo './'`alpha_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/alpha_retval.Tpo" >> ".deps/alpha_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/alpha_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/alpha_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o alpha_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT alpha_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/alpha_regs.Tpo" `test -f 'alpha_regs.c' || echo './'`alpha_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/alpha_regs.Tpo" >> ".deps/alpha_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/alpha_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/alpha_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/riscv_retval.Tpo .deps/riscv_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o alpha_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT alpha_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/alpha_corenote.Tpo" `test -f 'alpha_corenote.c' || echo './'`alpha_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/alpha_corenote.Tpo" >> ".deps/alpha_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/alpha_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/alpha_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o alpha_auxv.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT alpha_auxv.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/alpha_auxv.Tpo" `test -f 'alpha_auxv.c' || echo './'`alpha_auxv.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/alpha_auxv.Tpo" >> ".deps/alpha_auxv.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/alpha_auxv.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/alpha_auxv.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/hexagon_init.Tpo .deps/hexagon_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arm_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arm_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arm_init.Tpo" `test -f 'arm_init.c' || echo './'`arm_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arm_init.Tpo" >> ".deps/arm_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arm_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arm_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/mips_init.Tpo .deps/mips_init.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arm_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arm_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arm_symbol.Tpo" `test -f 'arm_symbol.c' || echo './'`arm_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arm_symbol.Tpo" >> ".deps/arm_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arm_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arm_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arm_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arm_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arm_regs.Tpo" `test -f 'arm_regs.c' || echo './'`arm_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arm_regs.Tpo" >> ".deps/arm_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arm_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arm_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arm_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arm_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arm_corenote.Tpo" `test -f 'arm_corenote.c' || echo './'`arm_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arm_corenote.Tpo" >> ".deps/arm_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arm_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arm_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arm_auxv.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arm_auxv.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arm_auxv.Tpo" `test -f 'arm_auxv.c' || echo './'`arm_auxv.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arm_auxv.Tpo" >> ".deps/arm_auxv.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arm_auxv.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arm_auxv.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arm_attrs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arm_attrs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arm_attrs.Tpo" `test -f 'arm_attrs.c' || echo './'`arm_attrs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arm_attrs.Tpo" >> ".deps/arm_attrs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arm_attrs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arm_attrs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arm_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arm_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arm_retval.Tpo" `test -f 'arm_retval.c' || echo './'`arm_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arm_retval.Tpo" >> ".deps/arm_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arm_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arm_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arm_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arm_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arm_cfi.Tpo" `test -f 'arm_cfi.c' || echo './'`arm_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arm_cfi.Tpo" >> ".deps/arm_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arm_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arm_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arm_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arm_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arm_initreg.Tpo" `test -f 'arm_initreg.c' || echo './'`arm_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arm_initreg.Tpo" >> ".deps/arm_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arm_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arm_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arm_machineflagname.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arm_machineflagname.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arm_machineflagname.Tpo" `test -f 'arm_machineflagname.c' || echo './'`arm_machineflagname.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arm_machineflagname.Tpo" >> ".deps/arm_machineflagname.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arm_machineflagname.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arm_machineflagname.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o aarch64_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT aarch64_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/aarch64_init.Tpo" `test -f 'aarch64_init.c' || echo './'`aarch64_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/aarch64_init.Tpo" >> ".deps/aarch64_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/aarch64_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/aarch64_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o aarch64_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT aarch64_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/aarch64_regs.Tpo" `test -f 'aarch64_regs.c' || echo './'`aarch64_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/aarch64_regs.Tpo" >> ".deps/aarch64_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/aarch64_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/aarch64_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o aarch64_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT aarch64_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/aarch64_symbol.Tpo" `test -f 'aarch64_symbol.c' || echo './'`aarch64_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/aarch64_symbol.Tpo" >> ".deps/aarch64_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/aarch64_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/aarch64_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o aarch64_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT aarch64_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/aarch64_corenote.Tpo" `test -f 'aarch64_corenote.c' || echo './'`aarch64_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/aarch64_corenote.Tpo" >> ".deps/aarch64_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/aarch64_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/aarch64_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o aarch64_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT aarch64_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/aarch64_retval.Tpo" `test -f 'aarch64_retval.c' || echo './'`aarch64_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/aarch64_retval.Tpo" >> ".deps/aarch64_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/aarch64_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/aarch64_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/mips_retval.Tpo .deps/mips_retval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o aarch64_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT aarch64_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/aarch64_cfi.Tpo" `test -f 'aarch64_cfi.c' || echo './'`aarch64_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/aarch64_cfi.Tpo" >> ".deps/aarch64_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/aarch64_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/aarch64_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o aarch64_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT aarch64_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/aarch64_initreg.Tpo" `test -f 'aarch64_initreg.c' || echo './'`aarch64_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/aarch64_initreg.Tpo" >> ".deps/aarch64_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/aarch64_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/aarch64_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o aarch64_unwind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT aarch64_unwind.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/aarch64_unwind.Tpo" `test -f 'aarch64_unwind.c' || echo './'`aarch64_unwind.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/aarch64_unwind.Tpo" >> ".deps/aarch64_unwind.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/aarch64_unwind.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/aarch64_unwind.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sparc_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sparc_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sparc_init.Tpo" `test -f 'sparc_init.c' || echo './'`sparc_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sparc_init.Tpo" >> ".deps/sparc_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sparc_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sparc_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sparc_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sparc_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sparc_symbol.Tpo" `test -f 'sparc_symbol.c' || echo './'`sparc_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sparc_symbol.Tpo" >> ".deps/sparc_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sparc_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sparc_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sparc_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sparc_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sparc_regs.Tpo" `test -f 'sparc_regs.c' || echo './'`sparc_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sparc_regs.Tpo" >> ".deps/sparc_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sparc_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sparc_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sparc_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sparc_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sparc_retval.Tpo" `test -f 'sparc_retval.c' || echo './'`sparc_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sparc_retval.Tpo" >> ".deps/sparc_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sparc_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sparc_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sparc_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sparc_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sparc_corenote.Tpo" `test -f 'sparc_corenote.c' || echo './'`sparc_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sparc_corenote.Tpo" >> ".deps/sparc_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sparc_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sparc_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sparc64_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sparc64_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sparc64_corenote.Tpo" `test -f 'sparc64_corenote.c' || echo './'`sparc64_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sparc64_corenote.Tpo" >> ".deps/sparc64_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sparc64_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sparc64_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sparc_auxv.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sparc_auxv.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sparc_auxv.Tpo" `test -f 'sparc_auxv.c' || echo './'`sparc_auxv.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sparc_auxv.Tpo" >> ".deps/sparc_auxv.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sparc_auxv.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sparc_auxv.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sparc_attrs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sparc_attrs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sparc_attrs.Tpo" `test -f 'sparc_attrs.c' || echo './'`sparc_attrs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sparc_attrs.Tpo" >> ".deps/sparc_attrs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sparc_attrs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sparc_attrs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sparc_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sparc_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sparc_cfi.Tpo" `test -f 'sparc_cfi.c' || echo './'`sparc_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sparc_cfi.Tpo" >> ".deps/sparc_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sparc_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sparc_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o sparc_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT sparc_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/sparc_initreg.Tpo" `test -f 'sparc_initreg.c' || echo './'`sparc_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/sparc_initreg.Tpo" >> ".deps/sparc_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/sparc_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/sparc_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc_init.Tpo" `test -f 'ppc_init.c' || echo './'`ppc_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc_init.Tpo" >> ".deps/ppc_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc_symbol.Tpo" `test -f 'ppc_symbol.c' || echo './'`ppc_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc_symbol.Tpo" >> ".deps/ppc_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc_retval.Tpo" `test -f 'ppc_retval.c' || echo './'`ppc_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc_retval.Tpo" >> ".deps/ppc_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc_regs.Tpo" `test -f 'ppc_regs.c' || echo './'`ppc_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc_regs.Tpo" >> ".deps/ppc_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc_corenote.Tpo" `test -f 'ppc_corenote.c' || echo './'`ppc_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc_corenote.Tpo" >> ".deps/ppc_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc_auxv.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc_auxv.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc_auxv.Tpo" `test -f 'ppc_auxv.c' || echo './'`ppc_auxv.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc_auxv.Tpo" >> ".deps/ppc_auxv.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc_auxv.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc_auxv.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc_attrs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc_attrs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc_attrs.Tpo" `test -f 'ppc_attrs.c' || echo './'`ppc_attrs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc_attrs.Tpo" >> ".deps/ppc_attrs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc_attrs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc_attrs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc_cfi.Tpo" `test -f 'ppc_cfi.c' || echo './'`ppc_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc_cfi.Tpo" >> ".deps/ppc_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc_initreg.Tpo" `test -f 'ppc_initreg.c' || echo './'`ppc_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc_initreg.Tpo" >> ".deps/ppc_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc64_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc64_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc64_init.Tpo" `test -f 'ppc64_init.c' || echo './'`ppc64_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc64_init.Tpo" >> ".deps/ppc64_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc64_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc64_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc64_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc64_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc64_symbol.Tpo" `test -f 'ppc64_symbol.c' || echo './'`ppc64_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc64_symbol.Tpo" >> ".deps/ppc64_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc64_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc64_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc64_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc64_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc64_retval.Tpo" `test -f 'ppc64_retval.c' || echo './'`ppc64_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc64_retval.Tpo" >> ".deps/ppc64_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc64_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc64_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc64_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc64_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc64_corenote.Tpo" `test -f 'ppc64_corenote.c' || echo './'`ppc64_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc64_corenote.Tpo" >> ".deps/ppc64_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc64_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc64_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc64_unwind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc64_unwind.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc64_unwind.Tpo" `test -f 'ppc64_unwind.c' || echo './'`ppc64_unwind.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc64_unwind.Tpo" >> ".deps/ppc64_unwind.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc64_unwind.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc64_unwind.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ppc64_resolve_sym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ppc64_resolve_sym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ppc64_resolve_sym.Tpo" `test -f 'ppc64_resolve_sym.c' || echo './'`ppc64_resolve_sym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ppc64_resolve_sym.Tpo" >> ".deps/ppc64_resolve_sym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ppc64_resolve_sym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ppc64_resolve_sym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o s390_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT s390_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/s390_init.Tpo" `test -f 's390_init.c' || echo './'`s390_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/s390_init.Tpo" >> ".deps/s390_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/s390_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/s390_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o s390_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT s390_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/s390_symbol.Tpo" `test -f 's390_symbol.c' || echo './'`s390_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/s390_symbol.Tpo" >> ".deps/s390_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/s390_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/s390_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o s390_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT s390_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/s390_regs.Tpo" `test -f 's390_regs.c' || echo './'`s390_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/s390_regs.Tpo" >> ".deps/s390_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/s390_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/s390_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o s390_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT s390_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/s390_retval.Tpo" `test -f 's390_retval.c' || echo './'`s390_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/s390_retval.Tpo" >> ".deps/s390_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/s390_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/s390_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o s390_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT s390_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/s390_corenote.Tpo" `test -f 's390_corenote.c' || echo './'`s390_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/s390_corenote.Tpo" >> ".deps/s390_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/s390_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/s390_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o s390x_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT s390x_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/s390x_corenote.Tpo" `test -f 's390x_corenote.c' || echo './'`s390x_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/s390x_corenote.Tpo" >> ".deps/s390x_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/s390x_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/s390x_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o s390_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT s390_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/s390_cfi.Tpo" `test -f 's390_cfi.c' || echo './'`s390_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/s390_cfi.Tpo" >> ".deps/s390_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/s390_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/s390_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o s390_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT s390_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/s390_initreg.Tpo" `test -f 's390_initreg.c' || echo './'`s390_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/s390_initreg.Tpo" >> ".deps/s390_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/s390_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/s390_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o s390_unwind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT s390_unwind.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/s390_unwind.Tpo" `test -f 's390_unwind.c' || echo './'`s390_unwind.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/s390_unwind.Tpo" >> ".deps/s390_unwind.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/s390_unwind.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/s390_unwind.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o m68k_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT m68k_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/m68k_init.Tpo" `test -f 'm68k_init.c' || echo './'`m68k_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/m68k_init.Tpo" >> ".deps/m68k_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/m68k_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/m68k_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o m68k_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT m68k_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/m68k_symbol.Tpo" `test -f 'm68k_symbol.c' || echo './'`m68k_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/m68k_symbol.Tpo" >> ".deps/m68k_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/m68k_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/m68k_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o m68k_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT m68k_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/m68k_regs.Tpo" `test -f 'm68k_regs.c' || echo './'`m68k_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/m68k_regs.Tpo" >> ".deps/m68k_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/m68k_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/m68k_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o m68k_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT m68k_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/m68k_retval.Tpo" `test -f 'm68k_retval.c' || echo './'`m68k_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/m68k_retval.Tpo" >> ".deps/m68k_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/m68k_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/m68k_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o m68k_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT m68k_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/m68k_corenote.Tpo" `test -f 'm68k_corenote.c' || echo './'`m68k_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/m68k_corenote.Tpo" >> ".deps/m68k_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/m68k_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/m68k_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o m68k_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT m68k_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/m68k_cfi.Tpo" `test -f 'm68k_cfi.c' || echo './'`m68k_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/m68k_cfi.Tpo" >> ".deps/m68k_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/m68k_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/m68k_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o m68k_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT m68k_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/m68k_initreg.Tpo" `test -f 'm68k_initreg.c' || echo './'`m68k_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/m68k_initreg.Tpo" >> ".deps/m68k_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/m68k_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/m68k_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o bpf_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT bpf_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/bpf_init.Tpo" `test -f 'bpf_init.c' || echo './'`bpf_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/bpf_init.Tpo" >> ".deps/bpf_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/bpf_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/bpf_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o bpf_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT bpf_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/bpf_regs.Tpo" `test -f 'bpf_regs.c' || echo './'`bpf_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/bpf_regs.Tpo" >> ".deps/bpf_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/bpf_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/bpf_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o bpf_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT bpf_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/bpf_symbol.Tpo" `test -f 'bpf_symbol.c' || echo './'`bpf_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/bpf_symbol.Tpo" >> ".deps/bpf_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/bpf_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/bpf_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o riscv_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT riscv_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/riscv_init.Tpo" `test -f 'riscv_init.c' || echo './'`riscv_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/riscv_init.Tpo" >> ".deps/riscv_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/riscv_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/riscv_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o riscv_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT riscv_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/riscv_symbol.Tpo" `test -f 'riscv_symbol.c' || echo './'`riscv_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/riscv_symbol.Tpo" >> ".deps/riscv_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/riscv_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/riscv_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o riscv_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT riscv_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/riscv_cfi.Tpo" `test -f 'riscv_cfi.c' || echo './'`riscv_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/riscv_cfi.Tpo" >> ".deps/riscv_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/riscv_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/riscv_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o riscv_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT riscv_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/riscv_regs.Tpo" `test -f 'riscv_regs.c' || echo './'`riscv_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/riscv_regs.Tpo" >> ".deps/riscv_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/riscv_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/riscv_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o riscv_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT riscv_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/riscv_initreg.Tpo" `test -f 'riscv_initreg.c' || echo './'`riscv_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/riscv_initreg.Tpo" >> ".deps/riscv_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/riscv_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/riscv_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o riscv_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT riscv_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/riscv_corenote.Tpo" `test -f 'riscv_corenote.c' || echo './'`riscv_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/riscv_corenote.Tpo" >> ".deps/riscv_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/riscv_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/riscv_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o riscv64_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT riscv64_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/riscv64_corenote.Tpo" `test -f 'riscv64_corenote.c' || echo './'`riscv64_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/riscv64_corenote.Tpo" >> ".deps/riscv64_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/riscv64_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/riscv64_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o riscv_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT riscv_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/riscv_retval.Tpo" `test -f 'riscv_retval.c' || echo './'`riscv_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/riscv_retval.Tpo" >> ".deps/riscv_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/riscv_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/riscv_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o csky_attrs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT csky_attrs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/csky_attrs.Tpo" `test -f 'csky_attrs.c' || echo './'`csky_attrs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/csky_attrs.Tpo" >> ".deps/csky_attrs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/csky_attrs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/csky_attrs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o csky_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT csky_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/csky_init.Tpo" `test -f 'csky_init.c' || echo './'`csky_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/csky_init.Tpo" >> ".deps/csky_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/csky_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/csky_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o csky_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT csky_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/csky_symbol.Tpo" `test -f 'csky_symbol.c' || echo './'`csky_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/csky_symbol.Tpo" >> ".deps/csky_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/csky_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/csky_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o csky_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT csky_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/csky_cfi.Tpo" `test -f 'csky_cfi.c' || echo './'`csky_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/csky_cfi.Tpo" >> ".deps/csky_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/csky_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/csky_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o csky_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT csky_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/csky_regs.Tpo" `test -f 'csky_regs.c' || echo './'`csky_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/csky_regs.Tpo" >> ".deps/csky_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/csky_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/csky_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o csky_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT csky_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/csky_initreg.Tpo" `test -f 'csky_initreg.c' || echo './'`csky_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/csky_initreg.Tpo" >> ".deps/csky_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/csky_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/csky_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o csky_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT csky_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/csky_corenote.Tpo" `test -f 'csky_corenote.c' || echo './'`csky_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/csky_corenote.Tpo" >> ".deps/csky_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/csky_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/csky_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o loongarch_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT loongarch_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/loongarch_init.Tpo" `test -f 'loongarch_init.c' || echo './'`loongarch_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/loongarch_init.Tpo" >> ".deps/loongarch_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/loongarch_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/loongarch_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o loongarch_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT loongarch_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/loongarch_symbol.Tpo" `test -f 'loongarch_symbol.c' || echo './'`loongarch_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/loongarch_symbol.Tpo" >> ".deps/loongarch_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/loongarch_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/loongarch_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o loongarch_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT loongarch_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/loongarch_cfi.Tpo" `test -f 'loongarch_cfi.c' || echo './'`loongarch_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/loongarch_cfi.Tpo" >> ".deps/loongarch_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/loongarch_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/loongarch_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o loongarch_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT loongarch_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/loongarch_regs.Tpo" `test -f 'loongarch_regs.c' || echo './'`loongarch_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/loongarch_regs.Tpo" >> ".deps/loongarch_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/loongarch_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/loongarch_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o loongarch_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT loongarch_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/loongarch_retval.Tpo" `test -f 'loongarch_retval.c' || echo './'`loongarch_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/loongarch_retval.Tpo" >> ".deps/loongarch_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/loongarch_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/loongarch_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o loongarch_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT loongarch_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/loongarch_initreg.Tpo" `test -f 'loongarch_initreg.c' || echo './'`loongarch_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/loongarch_initreg.Tpo" >> ".deps/loongarch_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/loongarch_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/loongarch_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o loongarch_unwind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT loongarch_unwind.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/loongarch_unwind.Tpo" `test -f 'loongarch_unwind.c' || echo './'`loongarch_unwind.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/loongarch_unwind.Tpo" >> ".deps/loongarch_unwind.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/loongarch_unwind.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/loongarch_unwind.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o loongarch_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT loongarch_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/loongarch_corenote.Tpo" `test -f 'loongarch_corenote.c' || echo './'`loongarch_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/loongarch_corenote.Tpo" >> ".deps/loongarch_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/loongarch_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/loongarch_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arc_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arc_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arc_init.Tpo" `test -f 'arc_init.c' || echo './'`arc_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arc_init.Tpo" >> ".deps/arc_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arc_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arc_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o arc_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT arc_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/arc_symbol.Tpo" `test -f 'arc_symbol.c' || echo './'`arc_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/arc_symbol.Tpo" >> ".deps/arc_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/arc_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/arc_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o mips_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT mips_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/mips_init.Tpo" `test -f 'mips_init.c' || echo './'`mips_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/mips_init.Tpo" >> ".deps/mips_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/mips_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/mips_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o mips_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT mips_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/mips_symbol.Tpo" `test -f 'mips_symbol.c' || echo './'`mips_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/mips_symbol.Tpo" >> ".deps/mips_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/mips_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/mips_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o mips_initreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT mips_initreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/mips_initreg.Tpo" `test -f 'mips_initreg.c' || echo './'`mips_initreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/mips_initreg.Tpo" >> ".deps/mips_initreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/mips_initreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/mips_initreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o mips_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT mips_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/mips_cfi.Tpo" `test -f 'mips_cfi.c' || echo './'`mips_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/mips_cfi.Tpo" >> ".deps/mips_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/mips_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/mips_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o mips_unwind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT mips_unwind.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/mips_unwind.Tpo" `test -f 'mips_unwind.c' || echo './'`mips_unwind.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/mips_unwind.Tpo" >> ".deps/mips_unwind.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/mips_unwind.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/mips_unwind.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o mips_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT mips_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/mips_regs.Tpo" `test -f 'mips_regs.c' || echo './'`mips_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/mips_regs.Tpo" >> ".deps/mips_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/mips_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/mips_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o mips_retval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT mips_retval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/mips_retval.Tpo" `test -f 'mips_retval.c' || echo './'`mips_retval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/mips_retval.Tpo" >> ".deps/mips_retval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/mips_retval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/mips_retval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o mips_corenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT mips_corenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/mips_corenote.Tpo" `test -f 'mips_corenote.c' || echo './'`mips_corenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/mips_corenote.Tpo" >> ".deps/mips_corenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/mips_corenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/mips_corenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o hexagon_init.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT hexagon_init.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/hexagon_init.Tpo" `test -f 'hexagon_init.c' || echo './'`hexagon_init.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/hexagon_init.Tpo" >> ".deps/hexagon_init.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/hexagon_init.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/hexagon_init.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libebl -I../libasm -I../libelf -I../libdw -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o hexagon_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT hexagon_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/hexagon_symbol.Tpo" `test -f 'hexagon_symbol.c' || echo './'`hexagon_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/hexagon_symbol.Tpo" >> ".deps/hexagon_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/hexagon_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/hexagon_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libebl_backends.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libebl_backends.a i386_init.o i386_symbol.o i386_corenote.o i386_cfi.o i386_retval.o i386_regs.o i386_auxv.o i386_initreg.o i386_unwind.o sh_init.o sh_symbol.o sh_corenote.o sh_regs.o sh_retval.o x86_64_init.o x86_64_symbol.o x86_64_corenote.o x86_64_cfi.o x86_64_retval.o x86_64_regs.o x86_64_initreg.o x86_64_unwind.o x32_corenote.o ia64_init.o ia64_symbol.o ia64_regs.o ia64_retval.o alpha_init.o alpha_symbol.o alpha_retval.o alpha_regs.o alpha_corenote.o alpha_auxv.o arm_init.o arm_symbol.o arm_regs.o arm_corenote.o arm_auxv.o arm_attrs.o arm_retval.o arm_cfi.o arm_initreg.o arm_machineflagname.o aarch64_init.o aarch64_regs.o aarch64_symbol.o aarch64_corenote.o aarch64_retval.o aarch64_cfi.o aarch64_initreg.o aarch64_unwind.o sparc_init.o sparc_symbol.o sparc_regs.o sparc_retval.o sparc_corenote.o sparc64_corenote.o sparc_auxv.o sparc_attrs.o sparc_cfi.o sparc_initreg.o ppc_init.o ppc_symbol.o ppc_retval.o ppc_regs.o ppc_corenote.o ppc_auxv.o ppc_attrs.o ppc_cfi.o ppc_initreg.o ppc64_init.o ppc64_symbol.o ppc64_retval.o ppc64_corenote.o ppc64_unwind.o ppc64_resolve_sym.o s390_init.o s390_symbol.o s390_regs.o s390_retval.o s390_corenote.o s390x_corenote.o s390_cfi.o s390_initreg.o s390_unwind.o m68k_init.o m68k_symbol.o m68k_regs.o m68k_retval.o m68k_corenote.o m68k_cfi.o m68k_initreg.o bpf_init.o bpf_regs.o bpf_symbol.o riscv_init.o riscv_symbol.o riscv_cfi.o riscv_regs.o riscv_initreg.o riscv_corenote.o riscv64_corenote.o riscv_retval.o csky_attrs.o csky_init.o csky_symbol.o csky_cfi.o csky_regs.o csky_initreg.o csky_corenote.o loongarch_init.o loongarch_symbol.o loongarch_cfi.o loongarch_regs.o loongarch_retval.o loongarch_initreg.o loongarch_unwind.o loongarch_corenote.o arc_init.o arc_symbol.o mips_init.o mips_symbol.o mips_initreg.o mips_cfi.o mips_unwind.o mips_regs.o mips_retval.o mips_corenote.o hexagon_init.o hexagon_symbol.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libebl_backends.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libebl_backends_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libebl_backends_pic.a i386_init.os i386_symbol.os i386_corenote.os i386_cfi.os i386_retval.os i386_regs.os i386_auxv.os i386_initreg.os i386_unwind.os sh_init.os sh_symbol.os sh_corenote.os sh_regs.os sh_retval.os x86_64_init.os x86_64_symbol.os x86_64_corenote.os x86_64_cfi.os x86_64_retval.os x86_64_regs.os x86_64_initreg.os x86_64_unwind.os x32_corenote.os ia64_init.os ia64_symbol.os ia64_regs.os ia64_retval.os alpha_init.os alpha_symbol.os alpha_retval.os alpha_regs.os alpha_corenote.os alpha_auxv.os arm_init.os arm_symbol.os arm_regs.os arm_corenote.os arm_auxv.os arm_attrs.os arm_retval.os arm_cfi.os arm_initreg.os arm_machineflagname.os aarch64_init.os aarch64_regs.os aarch64_symbol.os aarch64_corenote.os aarch64_retval.os aarch64_cfi.os aarch64_initreg.os aarch64_unwind.os sparc_init.os sparc_symbol.os sparc_regs.os sparc_retval.os sparc_corenote.os sparc64_corenote.os sparc_auxv.os sparc_attrs.os sparc_cfi.os sparc_initreg.os ppc_init.os ppc_symbol.os ppc_retval.os ppc_regs.os ppc_corenote.os ppc_auxv.os ppc_attrs.os ppc_cfi.os ppc_initreg.os ppc64_init.os ppc64_symbol.os ppc64_retval.os ppc64_corenote.os ppc64_unwind.os ppc64_resolve_sym.os s390_init.os s390_symbol.os s390_regs.os s390_retval.os s390_corenote.os s390x_corenote.os s390_cfi.os s390_initreg.os s390_unwind.os m68k_init.os m68k_symbol.os m68k_regs.os m68k_retval.os m68k_corenote.os m68k_cfi.os m68k_initreg.os bpf_init.os bpf_regs.os bpf_symbol.os riscv_init.os riscv_symbol.os riscv_cfi.os riscv_regs.os riscv_initreg.os riscv_corenote.os riscv64_corenote.os riscv_retval.os csky_attrs.os csky_init.os csky_symbol.os csky_cfi.os csky_regs.os csky_initreg.os csky_corenote.os loongarch_init.os loongarch_symbol.os loongarch_cfi.os loongarch_regs.os loongarch_retval.os loongarch_initreg.os loongarch_unwind.os loongarch_corenote.os arc_init.os arc_symbol.os mips_init.os mips_symbol.os mips_initreg.os mips_cfi.os mips_unwind.os mips_regs.os mips_retval.os mips_corenote.os hexagon_init.os hexagon_symbol.os Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libebl_backends_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libebl Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblopenbackend.o -MD -MP -MF .deps/eblopenbackend.Tpo -c -o eblopenbackend.o eblopenbackend.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblclosebackend.o -MD -MP -MF .deps/eblclosebackend.Tpo -c -o eblclosebackend.o eblclosebackend.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblreloctypename.o -MD -MP -MF .deps/eblreloctypename.Tpo -c -o eblreloctypename.o eblreloctypename.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblsegmenttypename.o -MD -MP -MF .deps/eblsegmenttypename.Tpo -c -o eblsegmenttypename.o eblsegmenttypename.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblsectiontypename.o -MD -MP -MF .deps/eblsectiontypename.Tpo -c -o eblsectiontypename.o eblsectiontypename.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblmachineflagname.o -MD -MP -MF .deps/eblmachineflagname.Tpo -c -o eblmachineflagname.o eblmachineflagname.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblsymboltypename.o -MD -MP -MF .deps/eblsymboltypename.Tpo -c -o eblsymboltypename.o eblsymboltypename.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ebldynamictagname.o -MD -MP -MF .deps/ebldynamictagname.Tpo -c -o ebldynamictagname.o ebldynamictagname.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblsectionname.o -MD -MP -MF .deps/eblsectionname.Tpo -c -o eblsectionname.o eblsectionname.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblsymbolbindingname.o -MD -MP -MF .deps/eblsymbolbindingname.Tpo -c -o eblsymbolbindingname.o eblsymbolbindingname.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblbackendname.o -MD -MP -MF .deps/eblbackendname.Tpo -c -o eblbackendname.o eblbackendname.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblosabiname.o -MD -MP -MF .deps/eblosabiname.Tpo -c -o eblosabiname.o eblosabiname.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblmachineflagcheck.o -MD -MP -MF .deps/eblmachineflagcheck.Tpo -c -o eblmachineflagcheck.o eblmachineflagcheck.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblmachinesectionflagcheck.o -MD -MP -MF .deps/eblmachinesectionflagcheck.Tpo -c -o eblmachinesectionflagcheck.o eblmachinesectionflagcheck.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblreloctypecheck.o -MD -MP -MF .deps/eblreloctypecheck.Tpo -c -o eblreloctypecheck.o eblreloctypecheck.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblrelocvaliduse.o -MD -MP -MF .deps/eblrelocvaliduse.Tpo -c -o eblrelocvaliduse.o eblrelocvaliduse.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblrelocsimpletype.o -MD -MP -MF .deps/eblrelocsimpletype.Tpo -c -o eblrelocsimpletype.o eblrelocsimpletype.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ebldynamictagcheck.o -MD -MP -MF .deps/ebldynamictagcheck.Tpo -c -o ebldynamictagcheck.o ebldynamictagcheck.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblcorenotetypename.o -MD -MP -MF .deps/eblcorenotetypename.Tpo -c -o eblcorenotetypename.o eblcorenotetypename.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblobjnotetypename.o -MD -MP -MF .deps/eblobjnotetypename.Tpo -c -o eblobjnotetypename.o eblobjnotetypename.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblcorenote.o -MD -MP -MF .deps/eblcorenote.Tpo -c -o eblcorenote.o eblcorenote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblobjnote.o -MD -MP -MF .deps/eblobjnote.Tpo -c -o eblobjnote.o eblobjnote.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ebldebugscnp.o -MD -MP -MF .deps/ebldebugscnp.Tpo -c -o ebldebugscnp.o ebldebugscnp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblgotpcreloccheck.o -MD -MP -MF .deps/eblgotpcreloccheck.Tpo -c -o eblgotpcreloccheck.o eblgotpcreloccheck.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblcopyrelocp.o -MD -MP -MF .deps/eblcopyrelocp.Tpo -c -o eblcopyrelocp.o eblcopyrelocp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblsectionstripp.o -MD -MP -MF .deps/eblsectionstripp.Tpo -c -o eblsectionstripp.o eblsectionstripp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblelfclass.o -MD -MP -MF .deps/eblelfclass.Tpo -c -o eblelfclass.o eblelfclass.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblelfdata.o -MD -MP -MF .deps/eblelfdata.Tpo -c -o eblelfdata.o eblelfdata.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblelfmachine.o -MD -MP -MF .deps/eblelfmachine.Tpo -c -o eblelfmachine.o eblelfmachine.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ebl_check_special_symbol.o -MD -MP -MF .deps/ebl_check_special_symbol.Tpo -c -o ebl_check_special_symbol.o ebl_check_special_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblbsspltp.o -MD -MP -MF .deps/eblbsspltp.Tpo -c -o eblbsspltp.o eblbsspltp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblretval.o -MD -MP -MF .deps/eblretval.Tpo -c -o eblretval.o eblretval.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblmachinesectionflagcheck.Tpo .deps/eblmachinesectionflagcheck.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblmachineflagcheck.Tpo .deps/eblmachineflagcheck.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblreloctypecheck.Tpo .deps/eblreloctypecheck.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblrelocvaliduse.Tpo .deps/eblrelocvaliduse.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblrelocsimpletype.Tpo .deps/eblrelocsimpletype.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ebldebugscnp.Tpo .deps/ebldebugscnp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblcopyrelocp.Tpo .deps/eblcopyrelocp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblreloctypename.Tpo .deps/eblreloctypename.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblbackendname.Tpo .deps/eblbackendname.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblgotpcreloccheck.Tpo .deps/eblgotpcreloccheck.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ebldynamictagcheck.Tpo .deps/ebldynamictagcheck.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblelfclass.Tpo .deps/eblelfclass.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblelfdata.Tpo .deps/eblelfdata.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblelfmachine.Tpo .deps/eblelfmachine.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ebl_check_special_symbol.Tpo .deps/ebl_check_special_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblreginfo.o -MD -MP -MF .deps/eblreginfo.Tpo -c -o eblreginfo.o eblreginfo.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblnonerelocp.o -MD -MP -MF .deps/eblnonerelocp.Tpo -c -o eblnonerelocp.o eblnonerelocp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblrelativerelocp.o -MD -MP -MF .deps/eblrelativerelocp.Tpo -c -o eblrelativerelocp.o eblrelativerelocp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblsysvhashentrysize.o -MD -MP -MF .deps/eblsysvhashentrysize.Tpo -c -o eblsysvhashentrysize.o eblsysvhashentrysize.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblauxvinfo.o -MD -MP -MF .deps/eblauxvinfo.Tpo -c -o eblauxvinfo.o eblauxvinfo.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblcheckobjattr.o -MD -MP -MF .deps/eblcheckobjattr.Tpo -c -o eblcheckobjattr.o eblcheckobjattr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ebl_check_special_section.o -MD -MP -MF .deps/ebl_check_special_section.Tpo -c -o ebl_check_special_section.o ebl_check_special_section.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblclosebackend.Tpo .deps/eblclosebackend.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblabicfi.o -MD -MP -MF .deps/eblabicfi.Tpo -c -o eblabicfi.o eblabicfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblstother.o -MD -MP -MF .deps/eblstother.Tpo -c -o eblstother.o eblstother.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblsegmenttypename.Tpo .deps/eblsegmenttypename.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblinitreg.o -MD -MP -MF .deps/eblinitreg.Tpo -c -o eblinitreg.o eblinitreg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ebldwarftoregno.o -MD -MP -MF .deps/ebldwarftoregno.Tpo -c -o ebldwarftoregno.o ebldwarftoregno.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblnormalizepc.o -MD -MP -MF .deps/eblnormalizepc.Tpo -c -o eblnormalizepc.o eblnormalizepc.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblsymboltypename.Tpo .deps/eblsymboltypename.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblsymbolbindingname.Tpo .deps/eblsymbolbindingname.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblunwind.o -MD -MP -MF .deps/eblunwind.Tpo -c -o eblunwind.o eblunwind.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblsectiontypename.Tpo .deps/eblsectiontypename.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblosabiname.Tpo .deps/eblosabiname.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblresolvesym.o -MD -MP -MF .deps/eblresolvesym.Tpo -c -o eblresolvesym.o eblresolvesym.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT eblcheckreloctargettype.o -MD -MP -MF .deps/eblcheckreloctargettype.Tpo -c -o eblcheckreloctargettype.o eblcheckreloctargettype.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ebl_data_marker_symbol.o -MD -MP -MF .deps/ebl_data_marker_symbol.Tpo -c -o ebl_data_marker_symbol.o ebl_data_marker_symbol.c Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblclosebackend.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblclosebackend.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblclosebackend.Tpo" `test -f 'eblclosebackend.c' || echo './'`eblclosebackend.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblclosebackend.Tpo" >> ".deps/eblclosebackend.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblclosebackend.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblclosebackend.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblsectionname.Tpo .deps/eblsectionname.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblreloctypename.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblreloctypename.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblreloctypename.Tpo" `test -f 'eblreloctypename.c' || echo './'`eblreloctypename.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblreloctypename.Tpo" >> ".deps/eblreloctypename.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblreloctypename.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblreloctypename.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblsegmenttypename.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblsegmenttypename.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblsegmenttypename.Tpo" `test -f 'eblsegmenttypename.c' || echo './'`eblsegmenttypename.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblsegmenttypename.Tpo" >> ".deps/eblsegmenttypename.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblsegmenttypename.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblsegmenttypename.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblcorenote.Tpo .deps/eblcorenote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblbsspltp.Tpo .deps/eblbsspltp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblretval.Tpo .deps/eblretval.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblsectiontypename.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblsectiontypename.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblsectiontypename.Tpo" `test -f 'eblsectiontypename.c' || echo './'`eblsectiontypename.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblsectiontypename.Tpo" >> ".deps/eblsectiontypename.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblsectiontypename.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblsectiontypename.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblsymboltypename.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblsymboltypename.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblsymboltypename.Tpo" `test -f 'eblsymboltypename.c' || echo './'`eblsymboltypename.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblsymboltypename.Tpo" >> ".deps/eblsymboltypename.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblsymboltypename.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblsymboltypename.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblcorenotetypename.Tpo .deps/eblcorenotetypename.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblsectionstripp.Tpo .deps/eblsectionstripp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblsymbolbindingname.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblsymbolbindingname.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblsymbolbindingname.Tpo" `test -f 'eblsymbolbindingname.c' || echo './'`eblsymbolbindingname.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblsymbolbindingname.Tpo" >> ".deps/eblsymbolbindingname.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblsymbolbindingname.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblsymbolbindingname.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblbackendname.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblbackendname.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblbackendname.Tpo" `test -f 'eblbackendname.c' || echo './'`eblbackendname.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblbackendname.Tpo" >> ".deps/eblbackendname.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblbackendname.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblbackendname.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblosabiname.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblosabiname.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblosabiname.Tpo" `test -f 'eblosabiname.c' || echo './'`eblosabiname.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblosabiname.Tpo" >> ".deps/eblosabiname.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblosabiname.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblosabiname.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblmachineflagcheck.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblmachineflagcheck.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblmachineflagcheck.Tpo" `test -f 'eblmachineflagcheck.c' || echo './'`eblmachineflagcheck.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblmachineflagcheck.Tpo" >> ".deps/eblmachineflagcheck.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblmachineflagcheck.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblmachineflagcheck.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblmachinesectionflagcheck.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblmachinesectionflagcheck.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblmachinesectionflagcheck.Tpo" `test -f 'eblmachinesectionflagcheck.c' || echo './'`eblmachinesectionflagcheck.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblmachinesectionflagcheck.Tpo" >> ".deps/eblmachinesectionflagcheck.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblmachinesectionflagcheck.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblmachinesectionflagcheck.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblreloctypecheck.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblreloctypecheck.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblreloctypecheck.Tpo" `test -f 'eblreloctypecheck.c' || echo './'`eblreloctypecheck.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblreloctypecheck.Tpo" >> ".deps/eblreloctypecheck.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblreloctypecheck.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblreloctypecheck.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblmachineflagname.Tpo .deps/eblmachineflagname.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblrelocvaliduse.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblrelocvaliduse.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblrelocvaliduse.Tpo" `test -f 'eblrelocvaliduse.c' || echo './'`eblrelocvaliduse.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblrelocvaliduse.Tpo" >> ".deps/eblrelocvaliduse.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblrelocvaliduse.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblrelocvaliduse.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ebldynamictagname.Tpo .deps/ebldynamictagname.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblnonerelocp.Tpo .deps/eblnonerelocp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblsysvhashentrysize.Tpo .deps/eblsysvhashentrysize.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ebldwarftoregno.Tpo .deps/ebldwarftoregno.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblrelocsimpletype.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblrelocsimpletype.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblrelocsimpletype.Tpo" `test -f 'eblrelocsimpletype.c' || echo './'`eblrelocsimpletype.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblrelocsimpletype.Tpo" >> ".deps/eblrelocsimpletype.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblrelocsimpletype.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblrelocsimpletype.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblrelativerelocp.Tpo .deps/eblrelativerelocp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblabicfi.Tpo .deps/eblabicfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ebl_check_special_section.Tpo .deps/ebl_check_special_section.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblstother.Tpo .deps/eblstother.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblnormalizepc.Tpo .deps/eblnormalizepc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblobjnotetypename.Tpo .deps/eblobjnotetypename.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ebldynamictagcheck.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ebldynamictagcheck.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ebldynamictagcheck.Tpo" `test -f 'ebldynamictagcheck.c' || echo './'`ebldynamictagcheck.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ebldynamictagcheck.Tpo" >> ".deps/ebldynamictagcheck.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ebldynamictagcheck.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ebldynamictagcheck.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblcorenotetypename.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblcorenotetypename.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblcorenotetypename.Tpo" `test -f 'eblcorenotetypename.c' || echo './'`eblcorenotetypename.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblcorenotetypename.Tpo" >> ".deps/eblcorenotetypename.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblcorenotetypename.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblcorenotetypename.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblcorenote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblcorenote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblcorenote.Tpo" `test -f 'eblcorenote.c' || echo './'`eblcorenote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblcorenote.Tpo" >> ".deps/eblcorenote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblcorenote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblcorenote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblcheckobjattr.Tpo .deps/eblcheckobjattr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblunwind.Tpo .deps/eblunwind.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ebldebugscnp.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ebldebugscnp.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ebldebugscnp.Tpo" `test -f 'ebldebugscnp.c' || echo './'`ebldebugscnp.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ebldebugscnp.Tpo" >> ".deps/ebldebugscnp.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ebldebugscnp.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ebldebugscnp.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblcheckreloctargettype.Tpo .deps/eblcheckreloctargettype.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ebl_data_marker_symbol.Tpo .deps/ebl_data_marker_symbol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblreginfo.Tpo .deps/eblreginfo.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblgotpcreloccheck.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblgotpcreloccheck.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblgotpcreloccheck.Tpo" `test -f 'eblgotpcreloccheck.c' || echo './'`eblgotpcreloccheck.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblgotpcreloccheck.Tpo" >> ".deps/eblgotpcreloccheck.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblgotpcreloccheck.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblgotpcreloccheck.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblresolvesym.Tpo .deps/eblresolvesym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblinitreg.Tpo .deps/eblinitreg.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblcopyrelocp.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblcopyrelocp.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblcopyrelocp.Tpo" `test -f 'eblcopyrelocp.c' || echo './'`eblcopyrelocp.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblcopyrelocp.Tpo" >> ".deps/eblcopyrelocp.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblcopyrelocp.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblcopyrelocp.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblsectionstripp.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblsectionstripp.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblsectionstripp.Tpo" `test -f 'eblsectionstripp.c' || echo './'`eblsectionstripp.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblsectionstripp.Tpo" >> ".deps/eblsectionstripp.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblsectionstripp.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblsectionstripp.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblelfclass.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblelfclass.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblelfclass.Tpo" `test -f 'eblelfclass.c' || echo './'`eblelfclass.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblelfclass.Tpo" >> ".deps/eblelfclass.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblelfclass.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblelfclass.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblelfdata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblelfdata.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblelfdata.Tpo" `test -f 'eblelfdata.c' || echo './'`eblelfdata.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblelfdata.Tpo" >> ".deps/eblelfdata.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblelfdata.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblelfdata.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblelfmachine.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblelfmachine.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblelfmachine.Tpo" `test -f 'eblelfmachine.c' || echo './'`eblelfmachine.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblelfmachine.Tpo" >> ".deps/eblelfmachine.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblelfmachine.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblelfmachine.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ebl_check_special_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ebl_check_special_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ebl_check_special_symbol.Tpo" `test -f 'ebl_check_special_symbol.c' || echo './'`ebl_check_special_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ebl_check_special_symbol.Tpo" >> ".deps/ebl_check_special_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ebl_check_special_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ebl_check_special_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblbsspltp.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblbsspltp.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblbsspltp.Tpo" `test -f 'eblbsspltp.c' || echo './'`eblbsspltp.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblbsspltp.Tpo" >> ".deps/eblbsspltp.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblbsspltp.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblbsspltp.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblretval.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblretval.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblretval.Tpo" `test -f 'eblretval.c' || echo './'`eblretval.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblretval.Tpo" >> ".deps/eblretval.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblretval.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblretval.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblreginfo.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblreginfo.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblreginfo.Tpo" `test -f 'eblreginfo.c' || echo './'`eblreginfo.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblreginfo.Tpo" >> ".deps/eblreginfo.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblreginfo.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblreginfo.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblauxvinfo.Tpo .deps/eblauxvinfo.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblnonerelocp.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblnonerelocp.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblnonerelocp.Tpo" `test -f 'eblnonerelocp.c' || echo './'`eblnonerelocp.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblnonerelocp.Tpo" >> ".deps/eblnonerelocp.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblnonerelocp.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblnonerelocp.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblrelativerelocp.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblrelativerelocp.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblrelativerelocp.Tpo" `test -f 'eblrelativerelocp.c' || echo './'`eblrelativerelocp.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblrelativerelocp.Tpo" >> ".deps/eblrelativerelocp.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblrelativerelocp.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblrelativerelocp.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblsysvhashentrysize.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblsysvhashentrysize.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblsysvhashentrysize.Tpo" `test -f 'eblsysvhashentrysize.c' || echo './'`eblsysvhashentrysize.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblsysvhashentrysize.Tpo" >> ".deps/eblsysvhashentrysize.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblsysvhashentrysize.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblsysvhashentrysize.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblauxvinfo.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblauxvinfo.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblauxvinfo.Tpo" `test -f 'eblauxvinfo.c' || echo './'`eblauxvinfo.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblauxvinfo.Tpo" >> ".deps/eblauxvinfo.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblauxvinfo.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblauxvinfo.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblcheckobjattr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblcheckobjattr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblcheckobjattr.Tpo" `test -f 'eblcheckobjattr.c' || echo './'`eblcheckobjattr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblcheckobjattr.Tpo" >> ".deps/eblcheckobjattr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblcheckobjattr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblcheckobjattr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ebl_check_special_section.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ebl_check_special_section.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ebl_check_special_section.Tpo" `test -f 'ebl_check_special_section.c' || echo './'`ebl_check_special_section.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ebl_check_special_section.Tpo" >> ".deps/ebl_check_special_section.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ebl_check_special_section.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ebl_check_special_section.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblabicfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblabicfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblabicfi.Tpo" `test -f 'eblabicfi.c' || echo './'`eblabicfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblabicfi.Tpo" >> ".deps/eblabicfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblabicfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblabicfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblstother.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblstother.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblstother.Tpo" `test -f 'eblstother.c' || echo './'`eblstother.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblstother.Tpo" >> ".deps/eblstother.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblstother.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblstother.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblinitreg.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblinitreg.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblinitreg.Tpo" `test -f 'eblinitreg.c' || echo './'`eblinitreg.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblinitreg.Tpo" >> ".deps/eblinitreg.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblinitreg.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblinitreg.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ebldwarftoregno.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ebldwarftoregno.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ebldwarftoregno.Tpo" `test -f 'ebldwarftoregno.c' || echo './'`ebldwarftoregno.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ebldwarftoregno.Tpo" >> ".deps/ebldwarftoregno.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ebldwarftoregno.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ebldwarftoregno.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblnormalizepc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblnormalizepc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblnormalizepc.Tpo" `test -f 'eblnormalizepc.c' || echo './'`eblnormalizepc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblnormalizepc.Tpo" >> ".deps/eblnormalizepc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblnormalizepc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblnormalizepc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblunwind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblunwind.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblunwind.Tpo" `test -f 'eblunwind.c' || echo './'`eblunwind.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblunwind.Tpo" >> ".deps/eblunwind.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblunwind.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblunwind.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblresolvesym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblresolvesym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblresolvesym.Tpo" `test -f 'eblresolvesym.c' || echo './'`eblresolvesym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblresolvesym.Tpo" >> ".deps/eblresolvesym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblresolvesym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblresolvesym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblcheckreloctargettype.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblcheckreloctargettype.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblcheckreloctargettype.Tpo" `test -f 'eblcheckreloctargettype.c' || echo './'`eblcheckreloctargettype.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblcheckreloctargettype.Tpo" >> ".deps/eblcheckreloctargettype.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblcheckreloctargettype.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblcheckreloctargettype.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ebl_data_marker_symbol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ebl_data_marker_symbol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ebl_data_marker_symbol.Tpo" `test -f 'ebl_data_marker_symbol.c' || echo './'`ebl_data_marker_symbol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ebl_data_marker_symbol.Tpo" >> ".deps/ebl_data_marker_symbol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ebl_data_marker_symbol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ebl_data_marker_symbol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblmachineflagname.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblmachineflagname.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblmachineflagname.Tpo" `test -f 'eblmachineflagname.c' || echo './'`eblmachineflagname.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblmachineflagname.Tpo" >> ".deps/eblmachineflagname.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblmachineflagname.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblmachineflagname.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o ebldynamictagname.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT ebldynamictagname.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/ebldynamictagname.Tpo" `test -f 'ebldynamictagname.c' || echo './'`ebldynamictagname.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/ebldynamictagname.Tpo" >> ".deps/ebldynamictagname.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/ebldynamictagname.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/ebldynamictagname.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblsectionname.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblsectionname.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblsectionname.Tpo" `test -f 'eblsectionname.c' || echo './'`eblsectionname.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblsectionname.Tpo" >> ".deps/eblsectionname.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblsectionname.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblsectionname.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblobjnotetypename.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblobjnotetypename.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblobjnotetypename.Tpo" `test -f 'eblobjnotetypename.c' || echo './'`eblobjnotetypename.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblobjnotetypename.Tpo" >> ".deps/eblobjnotetypename.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblobjnotetypename.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblobjnotetypename.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblopenbackend.Tpo .deps/eblopenbackend.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblopenbackend.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblopenbackend.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblopenbackend.Tpo" `test -f 'eblopenbackend.c' || echo './'`eblopenbackend.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblopenbackend.Tpo" >> ".deps/eblopenbackend.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblopenbackend.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblopenbackend.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/eblobjnote.Tpo .deps/eblobjnote.Po Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libebl.a Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libasm -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o eblobjnote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT eblobjnote.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/eblobjnote.Tpo" `test -f 'eblobjnote.c' || echo './'`eblobjnote.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/eblobjnote.Tpo" >> ".deps/eblobjnote.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/eblobjnote.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/eblobjnote.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libebl.a eblopenbackend.o eblclosebackend.o eblreloctypename.o eblsegmenttypename.o eblsectiontypename.o eblmachineflagname.o eblsymboltypename.o ebldynamictagname.o eblsectionname.o eblsymbolbindingname.o eblbackendname.o eblosabiname.o eblmachineflagcheck.o eblmachinesectionflagcheck.o eblreloctypecheck.o eblrelocvaliduse.o eblrelocsimpletype.o ebldynamictagcheck.o eblcorenotetypename.o eblobjnotetypename.o eblcorenote.o eblobjnote.o ebldebugscnp.o eblgotpcreloccheck.o eblcopyrelocp.o eblsectionstripp.o eblelfclass.o eblelfdata.o eblelfmachine.o ebl_check_special_symbol.o eblbsspltp.o eblretval.o eblreginfo.o eblnonerelocp.o eblrelativerelocp.o eblsysvhashentrysize.o eblauxvinfo.o eblcheckobjattr.o ebl_check_special_section.o eblabicfi.o eblstother.o eblinitreg.o ebldwarftoregno.o eblnormalizepc.o eblunwind.o eblresolvesym.o eblcheckreloctargettype.o ebl_data_marker_symbol.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libebl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libebl_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libebl_pic.a eblopenbackend.os eblclosebackend.os eblreloctypename.os eblsegmenttypename.os eblsectiontypename.os eblmachineflagname.os eblsymboltypename.os ebldynamictagname.os eblsectionname.os eblsymbolbindingname.os eblbackendname.os eblosabiname.os eblmachineflagcheck.os eblmachinesectionflagcheck.os eblreloctypecheck.os eblrelocvaliduse.os eblrelocsimpletype.os ebldynamictagcheck.os eblcorenotetypename.os eblobjnotetypename.os eblcorenote.os eblobjnote.os ebldebugscnp.os eblgotpcreloccheck.os eblcopyrelocp.os eblsectionstripp.os eblelfclass.os eblelfdata.os eblelfmachine.os ebl_check_special_symbol.os eblbsspltp.os eblretval.os eblreginfo.os eblnonerelocp.os eblrelativerelocp.os eblsysvhashentrysize.os eblauxvinfo.os eblcheckobjattr.os ebl_check_special_section.os eblabicfi.os eblstother.os eblinitreg.os ebldwarftoregno.os eblnormalizepc.os eblunwind.os eblresolvesym.os eblcheckreloctargettype.os ebl_data_marker_symbol.os Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libebl_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libdwelf Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwelf_elf_gnu_debuglink.o -MD -MP -MF .deps/dwelf_elf_gnu_debuglink.Tpo -c -o dwelf_elf_gnu_debuglink.o dwelf_elf_gnu_debuglink.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwelf_dwarf_gnu_debugaltlink.o -MD -MP -MF .deps/dwelf_dwarf_gnu_debugaltlink.Tpo -c -o dwelf_dwarf_gnu_debugaltlink.o dwelf_dwarf_gnu_debugaltlink.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwelf_elf_gnu_build_id.o -MD -MP -MF .deps/dwelf_elf_gnu_build_id.Tpo -c -o dwelf_elf_gnu_build_id.o dwelf_elf_gnu_build_id.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwelf_scn_gnu_compressed_size.o -MD -MP -MF .deps/dwelf_scn_gnu_compressed_size.Tpo -c -o dwelf_scn_gnu_compressed_size.o dwelf_scn_gnu_compressed_size.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwelf_strtab.o -MD -MP -MF .deps/dwelf_strtab.Tpo -c -o dwelf_strtab.o dwelf_strtab.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwelf_elf_begin.o -MD -MP -MF .deps/dwelf_elf_begin.Tpo -c -o dwelf_elf_begin.o dwelf_elf_begin.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwelf_elf_e_machine_string.o -MD -MP -MF .deps/dwelf_elf_e_machine_string.Tpo -c -o dwelf_elf_e_machine_string.o dwelf_elf_e_machine_string.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwelf_elf_e_machine_string.Tpo .deps/dwelf_elf_e_machine_string.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwelf_elf_e_machine_string.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwelf_elf_e_machine_string.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwelf_elf_e_machine_string.Tpo" `test -f 'dwelf_elf_e_machine_string.c' || echo './'`dwelf_elf_e_machine_string.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwelf_elf_e_machine_string.Tpo" >> ".deps/dwelf_elf_e_machine_string.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwelf_elf_e_machine_string.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwelf_elf_e_machine_string.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwelf_dwarf_gnu_debugaltlink.Tpo .deps/dwelf_dwarf_gnu_debugaltlink.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwelf_dwarf_gnu_debugaltlink.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwelf_dwarf_gnu_debugaltlink.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwelf_dwarf_gnu_debugaltlink.Tpo" `test -f 'dwelf_dwarf_gnu_debugaltlink.c' || echo './'`dwelf_dwarf_gnu_debugaltlink.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwelf_dwarf_gnu_debugaltlink.Tpo" >> ".deps/dwelf_dwarf_gnu_debugaltlink.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwelf_dwarf_gnu_debugaltlink.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwelf_dwarf_gnu_debugaltlink.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwelf_elf_gnu_debuglink.Tpo .deps/dwelf_elf_gnu_debuglink.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwelf_elf_gnu_debuglink.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwelf_elf_gnu_debuglink.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwelf_elf_gnu_debuglink.Tpo" `test -f 'dwelf_elf_gnu_debuglink.c' || echo './'`dwelf_elf_gnu_debuglink.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwelf_elf_gnu_debuglink.Tpo" >> ".deps/dwelf_elf_gnu_debuglink.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwelf_elf_gnu_debuglink.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwelf_elf_gnu_debuglink.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwelf_scn_gnu_compressed_size.Tpo .deps/dwelf_scn_gnu_compressed_size.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwelf_elf_begin.Tpo .deps/dwelf_elf_begin.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwelf_scn_gnu_compressed_size.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwelf_scn_gnu_compressed_size.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwelf_scn_gnu_compressed_size.Tpo" `test -f 'dwelf_scn_gnu_compressed_size.c' || echo './'`dwelf_scn_gnu_compressed_size.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwelf_scn_gnu_compressed_size.Tpo" >> ".deps/dwelf_scn_gnu_compressed_size.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwelf_scn_gnu_compressed_size.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwelf_scn_gnu_compressed_size.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwelf_elf_begin.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwelf_elf_begin.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwelf_elf_begin.Tpo" `test -f 'dwelf_elf_begin.c' || echo './'`dwelf_elf_begin.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwelf_elf_begin.Tpo" >> ".deps/dwelf_elf_begin.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwelf_elf_begin.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwelf_elf_begin.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwelf_elf_gnu_build_id.Tpo .deps/dwelf_elf_gnu_build_id.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwelf_elf_gnu_build_id.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwelf_elf_gnu_build_id.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwelf_elf_gnu_build_id.Tpo" `test -f 'dwelf_elf_gnu_build_id.c' || echo './'`dwelf_elf_gnu_build_id.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwelf_elf_gnu_build_id.Tpo" >> ".deps/dwelf_elf_gnu_build_id.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwelf_elf_gnu_build_id.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwelf_elf_gnu_build_id.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwelf_strtab.Tpo .deps/dwelf_strtab.Po Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libdwelf.a Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libelf -I./../libdw -I./../libdwfl -I./../libebl -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwelf_strtab.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwelf_strtab.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwelf_strtab.Tpo" `test -f 'dwelf_strtab.c' || echo './'`dwelf_strtab.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwelf_strtab.Tpo" >> ".deps/dwelf_strtab.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwelf_strtab.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwelf_strtab.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libdwelf.a dwelf_elf_gnu_debuglink.o dwelf_dwarf_gnu_debugaltlink.o dwelf_elf_gnu_build_id.o dwelf_scn_gnu_compressed_size.o dwelf_strtab.o dwelf_elf_begin.o dwelf_elf_e_machine_string.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libdwelf.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libdwelf_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libdwelf_pic.a dwelf_elf_gnu_debuglink.os dwelf_dwarf_gnu_debugaltlink.os dwelf_elf_gnu_build_id.os dwelf_scn_gnu_compressed_size.os dwelf_strtab.os dwelf_elf_begin.os dwelf_elf_e_machine_string.os Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libdwelf_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libdwfl Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_begin.o -MD -MP -MF .deps/dwfl_begin.Tpo -c -o dwfl_begin.o dwfl_begin.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_end.o -MD -MP -MF .deps/dwfl_end.Tpo -c -o dwfl_end.o dwfl_end.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_error.o -MD -MP -MF .deps/dwfl_error.Tpo -c -o dwfl_error.o dwfl_error.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_version.o -MD -MP -MF .deps/dwfl_version.Tpo -c -o dwfl_version.o dwfl_version.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module.o -MD -MP -MF .deps/dwfl_module.Tpo -c -o dwfl_module.o dwfl_module.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_report_elf.o -MD -MP -MF .deps/dwfl_report_elf.Tpo -c -o dwfl_report_elf.o dwfl_report_elf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT relocate.o -MD -MP -MF .deps/relocate.Tpo -c -o relocate.o relocate.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_build_id.o -MD -MP -MF .deps/dwfl_module_build_id.Tpo -c -o dwfl_module_build_id.o dwfl_module_build_id.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_report_build_id.o -MD -MP -MF .deps/dwfl_module_report_build_id.Tpo -c -o dwfl_module_report_build_id.o dwfl_module_report_build_id.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT derelocate.o -MD -MP -MF .deps/derelocate.Tpo -c -o derelocate.o derelocate.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT offline.o -MD -MP -MF .deps/offline.Tpo -c -o offline.o offline.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT segment.o -MD -MP -MF .deps/segment.Tpo -c -o segment.o segment.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_info.o -MD -MP -MF .deps/dwfl_module_info.Tpo -c -o dwfl_module_info.o dwfl_module_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_getmodules.o -MD -MP -MF .deps/dwfl_getmodules.Tpo -c -o dwfl_getmodules.o dwfl_getmodules.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_getdwarf.o -MD -MP -MF .deps/dwfl_getdwarf.Tpo -c -o dwfl_getdwarf.o dwfl_getdwarf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_getdwarf.o -MD -MP -MF .deps/dwfl_module_getdwarf.Tpo -c -o dwfl_module_getdwarf.o dwfl_module_getdwarf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_getelf.o -MD -MP -MF .deps/dwfl_module_getelf.Tpo -c -o dwfl_module_getelf.o dwfl_module_getelf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_validate_address.o -MD -MP -MF .deps/dwfl_validate_address.Tpo -c -o dwfl_validate_address.o dwfl_validate_address.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT argp-std.o -MD -MP -MF .deps/argp-std.Tpo -c -o argp-std.o argp-std.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT find-debuginfo.o -MD -MP -MF .deps/find-debuginfo.Tpo -c -o find-debuginfo.o find-debuginfo.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_build_id_find_elf.o -MD -MP -MF .deps/dwfl_build_id_find_elf.Tpo -c -o dwfl_build_id_find_elf.o dwfl_build_id_find_elf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_build_id_find_debuginfo.o -MD -MP -MF .deps/dwfl_build_id_find_debuginfo.Tpo -c -o dwfl_build_id_find_debuginfo.o dwfl_build_id_find_debuginfo.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT linux-kernel-modules.o -MD -MP -MF .deps/linux-kernel-modules.Tpo -c -o linux-kernel-modules.o linux-kernel-modules.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT linux-proc-maps.o -MD -MP -MF .deps/linux-proc-maps.Tpo -c -o linux-proc-maps.o linux-proc-maps.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_addrmodule.o -MD -MP -MF .deps/dwfl_addrmodule.Tpo -c -o dwfl_addrmodule.o dwfl_addrmodule.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_addrdwarf.o -MD -MP -MF .deps/dwfl_addrdwarf.Tpo -c -o dwfl_addrdwarf.o dwfl_addrdwarf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT cu.o -MD -MP -MF .deps/cu.Tpo -c -o cu.o cu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_nextcu.o -MD -MP -MF .deps/dwfl_module_nextcu.Tpo -c -o dwfl_module_nextcu.o dwfl_module_nextcu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_nextcu.o -MD -MP -MF .deps/dwfl_nextcu.Tpo -c -o dwfl_nextcu.o dwfl_nextcu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_cumodule.o -MD -MP -MF .deps/dwfl_cumodule.Tpo -c -o dwfl_cumodule.o dwfl_cumodule.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_addrdie.o -MD -MP -MF .deps/dwfl_module_addrdie.Tpo -c -o dwfl_module_addrdie.o dwfl_module_addrdie.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_addrdie.o -MD -MP -MF .deps/dwfl_addrdie.Tpo -c -o dwfl_addrdie.o dwfl_addrdie.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_version.Tpo .deps/dwfl_version.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_begin.Tpo .deps/dwfl_begin.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_getdwarf.Tpo .deps/dwfl_getdwarf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT lines.o -MD -MP -MF .deps/lines.Tpo -c -o lines.o lines.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_lineinfo.o -MD -MP -MF .deps/dwfl_lineinfo.Tpo -c -o dwfl_lineinfo.o dwfl_lineinfo.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_line_comp_dir.o -MD -MP -MF .deps/dwfl_line_comp_dir.Tpo -c -o dwfl_line_comp_dir.o dwfl_line_comp_dir.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_report_build_id.Tpo .deps/dwfl_module_report_build_id.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_validate_address.Tpo .deps/dwfl_validate_address.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_addrdwarf.Tpo .deps/dwfl_addrdwarf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_addrmodule.Tpo .deps/dwfl_addrmodule.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_linemodule.o -MD -MP -MF .deps/dwfl_linemodule.Tpo -c -o dwfl_linemodule.o dwfl_linemodule.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_getelf.Tpo .deps/dwfl_module_getelf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_end.Tpo .deps/dwfl_end.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_info.Tpo .deps/dwfl_module_info.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_cumodule.Tpo .deps/dwfl_cumodule.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_build_id.Tpo .deps/dwfl_module_build_id.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_nextcu.Tpo .deps/dwfl_module_nextcu.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_linecu.o -MD -MP -MF .deps/dwfl_linecu.Tpo -c -o dwfl_linecu.o dwfl_linecu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_dwarf_line.o -MD -MP -MF .deps/dwfl_dwarf_line.Tpo -c -o dwfl_dwarf_line.o dwfl_dwarf_line.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_addrdie.Tpo .deps/dwfl_addrdie.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_getsrclines.o -MD -MP -MF .deps/dwfl_getsrclines.Tpo -c -o dwfl_getsrclines.o dwfl_getsrclines.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_onesrcline.o -MD -MP -MF .deps/dwfl_onesrcline.Tpo -c -o dwfl_onesrcline.o dwfl_onesrcline.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_getmodules.Tpo .deps/dwfl_getmodules.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_error.Tpo .deps/dwfl_error.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_getsrc.o -MD -MP -MF .deps/dwfl_module_getsrc.Tpo -c -o dwfl_module_getsrc.o dwfl_module_getsrc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_getsrc.o -MD -MP -MF .deps/dwfl_getsrc.Tpo -c -o dwfl_getsrc.o dwfl_getsrc.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_build_id_find_debuginfo.Tpo .deps/dwfl_build_id_find_debuginfo.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_addrdie.Tpo .deps/dwfl_module_addrdie.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_getsrc_file.o -MD -MP -MF .deps/dwfl_module_getsrc_file.Tpo -c -o dwfl_module_getsrc_file.o dwfl_module_getsrc_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT libdwfl_crc32.o -MD -MP -MF .deps/libdwfl_crc32.Tpo -c -o libdwfl_crc32.o libdwfl_crc32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT libdwfl_crc32_file.o -MD -MP -MF .deps/libdwfl_crc32_file.Tpo -c -o libdwfl_crc32_file.o libdwfl_crc32_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elf-from-memory.o -MD -MP -MF .deps/elf-from-memory.Tpo -c -o elf-from-memory.o elf-from-memory.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_dwarf_cfi.o -MD -MP -MF .deps/dwfl_module_dwarf_cfi.Tpo -c -o dwfl_module_dwarf_cfi.o dwfl_module_dwarf_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_eh_cfi.o -MD -MP -MF .deps/dwfl_module_eh_cfi.Tpo -c -o dwfl_module_eh_cfi.o dwfl_module_eh_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_getsym.o -MD -MP -MF .deps/dwfl_module_getsym.Tpo -c -o dwfl_module_getsym.o dwfl_module_getsym.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_addrname.o -MD -MP -MF .deps/dwfl_module_addrname.Tpo -c -o dwfl_module_addrname.o dwfl_module_addrname.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_nextcu.Tpo .deps/dwfl_nextcu.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_addrsym.o -MD -MP -MF .deps/dwfl_module_addrsym.Tpo -c -o dwfl_module_addrsym.o dwfl_module_addrsym.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_build_id_find_elf.Tpo .deps/dwfl_build_id_find_elf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module.Tpo .deps/dwfl_module.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/argp-std.Tpo .deps/argp-std.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_return_value_location.o -MD -MP -MF .deps/dwfl_module_return_value_location.Tpo -c -o dwfl_module_return_value_location.o dwfl_module_return_value_location.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_module_register_names.o -MD -MP -MF .deps/dwfl_module_register_names.Tpo -c -o dwfl_module_register_names.o dwfl_module_register_names.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/offline.Tpo .deps/offline.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_report_elf.Tpo .deps/dwfl_report_elf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_segment_report_module.o -MD -MP -MF .deps/dwfl_segment_report_module.Tpo -c -o dwfl_segment_report_module.o dwfl_segment_report_module.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_set_sysroot.o -MD -MP -MF .deps/dwfl_set_sysroot.Tpo -c -o dwfl_set_sysroot.o dwfl_set_sysroot.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT link_map.o -MD -MP -MF .deps/link_map.Tpo -c -o link_map.o link_map.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/cu.Tpo .deps/cu.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/derelocate.Tpo .deps/derelocate.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT core-file.o -MD -MP -MF .deps/core-file.Tpo -c -o core-file.o core-file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT open.o -MD -MP -MF .deps/open.Tpo -c -o open.o open.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/segment.Tpo .deps/segment.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT image-header.o -MD -MP -MF .deps/image-header.Tpo -c -o image-header.o image-header.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/find-debuginfo.Tpo .deps/find-debuginfo.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_frame.o -MD -MP -MF .deps/dwfl_frame.Tpo -c -o dwfl_frame.o dwfl_frame.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_line_comp_dir.Tpo .deps/dwfl_line_comp_dir.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/lines.Tpo .deps/lines.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT frame_unwind.o -MD -MP -MF .deps/frame_unwind.Tpo -c -o frame_unwind.o frame_unwind.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_linemodule.Tpo .deps/dwfl_linemodule.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_frame_pc.o -MD -MP -MF .deps/dwfl_frame_pc.Tpo -c -o dwfl_frame_pc.o dwfl_frame_pc.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_getsrclines.Tpo .deps/dwfl_getsrclines.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_linecu.Tpo .deps/dwfl_linecu.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_onesrcline.Tpo .deps/dwfl_onesrcline.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_getsrc.Tpo .deps/dwfl_getsrc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT linux-pid-attach.o -MD -MP -MF .deps/linux-pid-attach.Tpo -c -o linux-pid-attach.o linux-pid-attach.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT linux-core-attach.o -MD -MP -MF .deps/linux-core-attach.Tpo -c -o linux-core-attach.o linux-core-attach.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_dwarf_line.Tpo .deps/dwfl_dwarf_line.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_lineinfo.Tpo .deps/dwfl_lineinfo.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwfl_frame_regs.o -MD -MP -MF .deps/dwfl_frame_regs.Tpo -c -o dwfl_frame_regs.o dwfl_frame_regs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT gzip.o -MD -MP -MF .deps/gzip.Tpo -c -o gzip.o gzip.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT debuginfod-client.o -MD -MP -MF .deps/debuginfod-client.Tpo -c -o debuginfod-client.o debuginfod-client.c Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_begin.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_begin.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_begin.Tpo" `test -f 'dwfl_begin.c' || echo './'`dwfl_begin.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_begin.Tpo" >> ".deps/dwfl_begin.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_begin.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_begin.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/linux-proc-maps.Tpo .deps/linux-proc-maps.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_getsrc.Tpo .deps/dwfl_module_getsrc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libdwfl_crc32.Tpo .deps/libdwfl_crc32.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_addrname.Tpo .deps/dwfl_module_addrname.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_end.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_end.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_end.Tpo" `test -f 'dwfl_end.c' || echo './'`dwfl_end.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_end.Tpo" >> ".deps/dwfl_end.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_end.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_end.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_dwarf_cfi.Tpo .deps/dwfl_module_dwarf_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_error.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_error.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_error.Tpo" `test -f 'dwfl_error.c' || echo './'`dwfl_error.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_error.Tpo" >> ".deps/dwfl_error.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_error.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_error.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_version.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_version.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_version.Tpo" `test -f 'dwfl_version.c' || echo './'`dwfl_version.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_version.Tpo" >> ".deps/dwfl_version.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_version.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_version.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module.Tpo" `test -f 'dwfl_module.c' || echo './'`dwfl_module.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module.Tpo" >> ".deps/dwfl_module.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_report_elf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_report_elf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_report_elf.Tpo" `test -f 'dwfl_report_elf.c' || echo './'`dwfl_report_elf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_report_elf.Tpo" >> ".deps/dwfl_report_elf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_report_elf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_report_elf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_build_id.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_build_id.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_build_id.Tpo" `test -f 'dwfl_module_build_id.c' || echo './'`dwfl_module_build_id.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_build_id.Tpo" >> ".deps/dwfl_module_build_id.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_build_id.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_build_id.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libdwfl_crc32_file.Tpo .deps/libdwfl_crc32_file.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_report_build_id.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_report_build_id.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_report_build_id.Tpo" `test -f 'dwfl_module_report_build_id.c' || echo './'`dwfl_module_report_build_id.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_report_build_id.Tpo" >> ".deps/dwfl_module_report_build_id.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_report_build_id.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_report_build_id.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_eh_cfi.Tpo .deps/dwfl_module_eh_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o derelocate.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT derelocate.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/derelocate.Tpo" `test -f 'derelocate.c' || echo './'`derelocate.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/derelocate.Tpo" >> ".deps/derelocate.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/derelocate.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/derelocate.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_return_value_location.Tpo .deps/dwfl_module_return_value_location.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o offline.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT offline.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/offline.Tpo" `test -f 'offline.c' || echo './'`offline.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/offline.Tpo" >> ".deps/offline.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/offline.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/offline.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_getsrc_file.Tpo .deps/dwfl_module_getsrc_file.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_getsym.Tpo .deps/dwfl_module_getsym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o segment.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT segment.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/segment.Tpo" `test -f 'segment.c' || echo './'`segment.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/segment.Tpo" >> ".deps/segment.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/segment.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/segment.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_register_names.Tpo .deps/dwfl_module_register_names.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_set_sysroot.Tpo .deps/dwfl_set_sysroot.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_info.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_info.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_info.Tpo" `test -f 'dwfl_module_info.c' || echo './'`dwfl_module_info.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_info.Tpo" >> ".deps/dwfl_module_info.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_info.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_info.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_getmodules.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_getmodules.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_getmodules.Tpo" `test -f 'dwfl_getmodules.c' || echo './'`dwfl_getmodules.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_getmodules.Tpo" >> ".deps/dwfl_getmodules.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_getmodules.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_getmodules.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elf-from-memory.Tpo .deps/elf-from-memory.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_getdwarf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_getdwarf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_getdwarf.Tpo" `test -f 'dwfl_getdwarf.c' || echo './'`dwfl_getdwarf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_getdwarf.Tpo" >> ".deps/dwfl_getdwarf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_getdwarf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_getdwarf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_getelf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_getelf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_getelf.Tpo" `test -f 'dwfl_module_getelf.c' || echo './'`dwfl_module_getelf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_getelf.Tpo" >> ".deps/dwfl_module_getelf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_getelf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_getelf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/image-header.Tpo .deps/image-header.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_validate_address.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_validate_address.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_validate_address.Tpo" `test -f 'dwfl_validate_address.c' || echo './'`dwfl_validate_address.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_validate_address.Tpo" >> ".deps/dwfl_validate_address.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_validate_address.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_validate_address.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_addrsym.Tpo .deps/dwfl_module_addrsym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o argp-std.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT argp-std.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/argp-std.Tpo" `test -f 'argp-std.c' || echo './'`argp-std.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/argp-std.Tpo" >> ".deps/argp-std.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/argp-std.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/argp-std.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/relocate.Tpo .deps/relocate.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/open.Tpo .deps/open.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o find-debuginfo.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT find-debuginfo.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/find-debuginfo.Tpo" `test -f 'find-debuginfo.c' || echo './'`find-debuginfo.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/find-debuginfo.Tpo" >> ".deps/find-debuginfo.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/find-debuginfo.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/find-debuginfo.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_build_id_find_elf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_build_id_find_elf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_build_id_find_elf.Tpo" `test -f 'dwfl_build_id_find_elf.c' || echo './'`dwfl_build_id_find_elf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_build_id_find_elf.Tpo" >> ".deps/dwfl_build_id_find_elf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_build_id_find_elf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_build_id_find_elf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_frame_pc.Tpo .deps/dwfl_frame_pc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/debuginfod-client.Tpo .deps/debuginfod-client.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_build_id_find_debuginfo.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_build_id_find_debuginfo.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_build_id_find_debuginfo.Tpo" `test -f 'dwfl_build_id_find_debuginfo.c' || echo './'`dwfl_build_id_find_debuginfo.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_build_id_find_debuginfo.Tpo" >> ".deps/dwfl_build_id_find_debuginfo.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_build_id_find_debuginfo.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_build_id_find_debuginfo.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o linux-proc-maps.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT linux-proc-maps.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/linux-proc-maps.Tpo" `test -f 'linux-proc-maps.c' || echo './'`linux-proc-maps.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/linux-proc-maps.Tpo" >> ".deps/linux-proc-maps.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/linux-proc-maps.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/linux-proc-maps.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_frame_regs.Tpo .deps/dwfl_frame_regs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_addrmodule.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_addrmodule.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_addrmodule.Tpo" `test -f 'dwfl_addrmodule.c' || echo './'`dwfl_addrmodule.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_addrmodule.Tpo" >> ".deps/dwfl_addrmodule.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_addrmodule.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_addrmodule.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_addrdwarf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_addrdwarf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_addrdwarf.Tpo" `test -f 'dwfl_addrdwarf.c' || echo './'`dwfl_addrdwarf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_addrdwarf.Tpo" >> ".deps/dwfl_addrdwarf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_addrdwarf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_addrdwarf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o cu.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT cu.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/cu.Tpo" `test -f 'cu.c' || echo './'`cu.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/cu.Tpo" >> ".deps/cu.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/cu.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/cu.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/linux-kernel-modules.Tpo .deps/linux-kernel-modules.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_nextcu.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_nextcu.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_nextcu.Tpo" `test -f 'dwfl_module_nextcu.c' || echo './'`dwfl_module_nextcu.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_nextcu.Tpo" >> ".deps/dwfl_module_nextcu.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_nextcu.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_nextcu.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_nextcu.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_nextcu.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_nextcu.Tpo" `test -f 'dwfl_nextcu.c' || echo './'`dwfl_nextcu.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_nextcu.Tpo" >> ".deps/dwfl_nextcu.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_nextcu.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_nextcu.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_cumodule.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_cumodule.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_cumodule.Tpo" `test -f 'dwfl_cumodule.c' || echo './'`dwfl_cumodule.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_cumodule.Tpo" >> ".deps/dwfl_cumodule.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_cumodule.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_cumodule.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_addrdie.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_addrdie.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_addrdie.Tpo" `test -f 'dwfl_module_addrdie.c' || echo './'`dwfl_module_addrdie.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_addrdie.Tpo" >> ".deps/dwfl_module_addrdie.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_addrdie.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_addrdie.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_addrdie.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_addrdie.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_addrdie.Tpo" `test -f 'dwfl_addrdie.c' || echo './'`dwfl_addrdie.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_addrdie.Tpo" >> ".deps/dwfl_addrdie.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_addrdie.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_addrdie.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/gzip.Tpo .deps/gzip.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o lines.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT lines.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/lines.Tpo" `test -f 'lines.c' || echo './'`lines.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/lines.Tpo" >> ".deps/lines.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/lines.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/lines.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_module_getdwarf.Tpo .deps/dwfl_module_getdwarf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_frame.Tpo .deps/dwfl_frame.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_lineinfo.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_lineinfo.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_lineinfo.Tpo" `test -f 'dwfl_lineinfo.c' || echo './'`dwfl_lineinfo.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_lineinfo.Tpo" >> ".deps/dwfl_lineinfo.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_lineinfo.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_lineinfo.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_line_comp_dir.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_line_comp_dir.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_line_comp_dir.Tpo" `test -f 'dwfl_line_comp_dir.c' || echo './'`dwfl_line_comp_dir.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_line_comp_dir.Tpo" >> ".deps/dwfl_line_comp_dir.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_line_comp_dir.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_line_comp_dir.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_linemodule.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_linemodule.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_linemodule.Tpo" `test -f 'dwfl_linemodule.c' || echo './'`dwfl_linemodule.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_linemodule.Tpo" >> ".deps/dwfl_linemodule.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_linemodule.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_linemodule.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_linecu.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_linecu.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_linecu.Tpo" `test -f 'dwfl_linecu.c' || echo './'`dwfl_linecu.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_linecu.Tpo" >> ".deps/dwfl_linecu.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_linecu.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_linecu.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_dwarf_line.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_dwarf_line.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_dwarf_line.Tpo" `test -f 'dwfl_dwarf_line.c' || echo './'`dwfl_dwarf_line.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_dwarf_line.Tpo" >> ".deps/dwfl_dwarf_line.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_dwarf_line.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_dwarf_line.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_getsrclines.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_getsrclines.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_getsrclines.Tpo" `test -f 'dwfl_getsrclines.c' || echo './'`dwfl_getsrclines.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_getsrclines.Tpo" >> ".deps/dwfl_getsrclines.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_getsrclines.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_getsrclines.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_onesrcline.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_onesrcline.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_onesrcline.Tpo" `test -f 'dwfl_onesrcline.c' || echo './'`dwfl_onesrcline.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_onesrcline.Tpo" >> ".deps/dwfl_onesrcline.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_onesrcline.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_onesrcline.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_getsrc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_getsrc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_getsrc.Tpo" `test -f 'dwfl_module_getsrc.c' || echo './'`dwfl_module_getsrc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_getsrc.Tpo" >> ".deps/dwfl_module_getsrc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_getsrc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_getsrc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_getsrc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_getsrc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_getsrc.Tpo" `test -f 'dwfl_getsrc.c' || echo './'`dwfl_getsrc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_getsrc.Tpo" >> ".deps/dwfl_getsrc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_getsrc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_getsrc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/linux-pid-attach.Tpo .deps/linux-pid-attach.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_getsrc_file.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_getsrc_file.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_getsrc_file.Tpo" `test -f 'dwfl_module_getsrc_file.c' || echo './'`dwfl_module_getsrc_file.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_getsrc_file.Tpo" >> ".deps/dwfl_module_getsrc_file.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_getsrc_file.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_getsrc_file.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/linux-core-attach.Tpo .deps/linux-core-attach.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o libdwfl_crc32.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libdwfl_crc32.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/libdwfl_crc32.Tpo" `test -f 'libdwfl_crc32.c' || echo './'`libdwfl_crc32.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/libdwfl_crc32.Tpo" >> ".deps/libdwfl_crc32.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/libdwfl_crc32.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/libdwfl_crc32.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/core-file.Tpo .deps/core-file.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o libdwfl_crc32_file.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libdwfl_crc32_file.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/libdwfl_crc32_file.Tpo" `test -f 'libdwfl_crc32_file.c' || echo './'`libdwfl_crc32_file.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/libdwfl_crc32_file.Tpo" >> ".deps/libdwfl_crc32_file.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/libdwfl_crc32_file.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/libdwfl_crc32_file.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o elf-from-memory.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf-from-memory.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/elf-from-memory.Tpo" `test -f 'elf-from-memory.c' || echo './'`elf-from-memory.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/elf-from-memory.Tpo" >> ".deps/elf-from-memory.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/elf-from-memory.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/elf-from-memory.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_dwarf_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_dwarf_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_dwarf_cfi.Tpo" `test -f 'dwfl_module_dwarf_cfi.c' || echo './'`dwfl_module_dwarf_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_dwarf_cfi.Tpo" >> ".deps/dwfl_module_dwarf_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_dwarf_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_dwarf_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_eh_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_eh_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_eh_cfi.Tpo" `test -f 'dwfl_module_eh_cfi.c' || echo './'`dwfl_module_eh_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_eh_cfi.Tpo" >> ".deps/dwfl_module_eh_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_eh_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_eh_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_getsym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_getsym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_getsym.Tpo" `test -f 'dwfl_module_getsym.c' || echo './'`dwfl_module_getsym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_getsym.Tpo" >> ".deps/dwfl_module_getsym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_getsym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_getsym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_addrname.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_addrname.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_addrname.Tpo" `test -f 'dwfl_module_addrname.c' || echo './'`dwfl_module_addrname.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_addrname.Tpo" >> ".deps/dwfl_module_addrname.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_addrname.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_addrname.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_addrsym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_addrsym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_addrsym.Tpo" `test -f 'dwfl_module_addrsym.c' || echo './'`dwfl_module_addrsym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_addrsym.Tpo" >> ".deps/dwfl_module_addrsym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_addrsym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_addrsym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_return_value_location.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_return_value_location.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_return_value_location.Tpo" `test -f 'dwfl_module_return_value_location.c' || echo './'`dwfl_module_return_value_location.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_return_value_location.Tpo" >> ".deps/dwfl_module_return_value_location.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_return_value_location.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_return_value_location.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_register_names.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_register_names.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_register_names.Tpo" `test -f 'dwfl_module_register_names.c' || echo './'`dwfl_module_register_names.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_register_names.Tpo" >> ".deps/dwfl_module_register_names.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_register_names.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_register_names.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_set_sysroot.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_set_sysroot.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_set_sysroot.Tpo" `test -f 'dwfl_set_sysroot.c' || echo './'`dwfl_set_sysroot.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_set_sysroot.Tpo" >> ".deps/dwfl_set_sysroot.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_set_sysroot.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_set_sysroot.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o core-file.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT core-file.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/core-file.Tpo" `test -f 'core-file.c' || echo './'`core-file.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/core-file.Tpo" >> ".deps/core-file.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/core-file.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/core-file.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o open.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT open.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/open.Tpo" `test -f 'open.c' || echo './'`open.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/open.Tpo" >> ".deps/open.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/open.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/open.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o image-header.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT image-header.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/image-header.Tpo" `test -f 'image-header.c' || echo './'`image-header.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/image-header.Tpo" >> ".deps/image-header.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/image-header.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/image-header.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_frame.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_frame.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_frame.Tpo" `test -f 'dwfl_frame.c' || echo './'`dwfl_frame.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_frame.Tpo" >> ".deps/dwfl_frame.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_frame.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_frame.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_frame_pc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_frame_pc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_frame_pc.Tpo" `test -f 'dwfl_frame_pc.c' || echo './'`dwfl_frame_pc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_frame_pc.Tpo" >> ".deps/dwfl_frame_pc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_frame_pc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_frame_pc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o linux-pid-attach.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT linux-pid-attach.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/linux-pid-attach.Tpo" `test -f 'linux-pid-attach.c' || echo './'`linux-pid-attach.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/linux-pid-attach.Tpo" >> ".deps/linux-pid-attach.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/linux-pid-attach.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/linux-pid-attach.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o linux-core-attach.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT linux-core-attach.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/linux-core-attach.Tpo" `test -f 'linux-core-attach.c' || echo './'`linux-core-attach.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/linux-core-attach.Tpo" >> ".deps/linux-core-attach.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/linux-core-attach.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/linux-core-attach.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_frame_regs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_frame_regs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_frame_regs.Tpo" `test -f 'dwfl_frame_regs.c' || echo './'`dwfl_frame_regs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_frame_regs.Tpo" >> ".deps/dwfl_frame_regs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_frame_regs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_frame_regs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o gzip.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gzip.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/gzip.Tpo" `test -f 'gzip.c' || echo './'`gzip.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/gzip.Tpo" >> ".deps/gzip.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/gzip.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/gzip.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o debuginfod-client.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT debuginfod-client.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/debuginfod-client.Tpo" `test -f 'debuginfod-client.c' || echo './'`debuginfod-client.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/debuginfod-client.Tpo" >> ".deps/debuginfod-client.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/debuginfod-client.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/debuginfod-client.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o relocate.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT relocate.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/relocate.Tpo" `test -f 'relocate.c' || echo './'`relocate.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/relocate.Tpo" >> ".deps/relocate.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/relocate.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/relocate.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_module_getdwarf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_module_getdwarf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_module_getdwarf.Tpo" `test -f 'dwfl_module_getdwarf.c' || echo './'`dwfl_module_getdwarf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_module_getdwarf.Tpo" >> ".deps/dwfl_module_getdwarf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_module_getdwarf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_module_getdwarf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o linux-kernel-modules.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT linux-kernel-modules.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/linux-kernel-modules.Tpo" `test -f 'linux-kernel-modules.c' || echo './'`linux-kernel-modules.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/linux-kernel-modules.Tpo" >> ".deps/linux-kernel-modules.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/linux-kernel-modules.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/linux-kernel-modules.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwfl_segment_report_module.Tpo .deps/dwfl_segment_report_module.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwfl_segment_report_module.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwfl_segment_report_module.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwfl_segment_report_module.Tpo" `test -f 'dwfl_segment_report_module.c' || echo './'`dwfl_segment_report_module.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwfl_segment_report_module.Tpo" >> ".deps/dwfl_segment_report_module.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwfl_segment_report_module.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwfl_segment_report_module.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/link_map.Tpo .deps/link_map.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o link_map.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT link_map.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/link_map.Tpo" `test -f 'link_map.c' || echo './'`link_map.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/link_map.Tpo" >> ".deps/link_map.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/link_map.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/link_map.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/frame_unwind.Tpo .deps/frame_unwind.Po Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libdwfl.a Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o frame_unwind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT frame_unwind.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/frame_unwind.Tpo" `test -f 'frame_unwind.c' || echo './'`frame_unwind.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/frame_unwind.Tpo" >> ".deps/frame_unwind.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/frame_unwind.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/frame_unwind.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libdwfl.a dwfl_begin.o dwfl_end.o dwfl_error.o dwfl_version.o dwfl_module.o dwfl_report_elf.o relocate.o dwfl_module_build_id.o dwfl_module_report_build_id.o derelocate.o offline.o segment.o dwfl_module_info.o dwfl_getmodules.o dwfl_getdwarf.o dwfl_module_getdwarf.o dwfl_module_getelf.o dwfl_validate_address.o argp-std.o find-debuginfo.o dwfl_build_id_find_elf.o dwfl_build_id_find_debuginfo.o linux-kernel-modules.o linux-proc-maps.o dwfl_addrmodule.o dwfl_addrdwarf.o cu.o dwfl_module_nextcu.o dwfl_nextcu.o dwfl_cumodule.o dwfl_module_addrdie.o dwfl_addrdie.o lines.o dwfl_lineinfo.o dwfl_line_comp_dir.o dwfl_linemodule.o dwfl_linecu.o dwfl_dwarf_line.o dwfl_getsrclines.o dwfl_onesrcline.o dwfl_module_getsrc.o dwfl_getsrc.o dwfl_module_getsrc_file.o libdwfl_crc32.o libdwfl_crc32_file.o elf-from-memory.o dwfl_module_dwarf_cfi.o dwfl_module_eh_cfi.o dwfl_module_getsym.o dwfl_module_addrname.o dwfl_module_addrsym.o dwfl_module_return_value_location.o dwfl_module_register_names.o dwfl_segment_report_module.o dwfl_set_sysroot.o link_map.o core-file.o open.o image-header.o dwfl_frame.o frame_unwind.o dwfl_frame_pc.o linux-pid-attach.o linux-core-attach.o dwfl_frame_regs.o gzip.o debuginfod-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libdwfl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libdwfl_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libdwfl_pic.a dwfl_begin.os dwfl_end.os dwfl_error.os dwfl_version.os dwfl_module.os dwfl_report_elf.os relocate.os dwfl_module_build_id.os dwfl_module_report_build_id.os derelocate.os offline.os segment.os dwfl_module_info.os dwfl_getmodules.os dwfl_getdwarf.os dwfl_module_getdwarf.os dwfl_module_getelf.os dwfl_validate_address.os argp-std.os find-debuginfo.os dwfl_build_id_find_elf.os dwfl_build_id_find_debuginfo.os linux-kernel-modules.os linux-proc-maps.os dwfl_addrmodule.os dwfl_addrdwarf.os cu.os dwfl_module_nextcu.os dwfl_nextcu.os dwfl_cumodule.os dwfl_module_addrdie.os dwfl_addrdie.os lines.os dwfl_lineinfo.os dwfl_line_comp_dir.os dwfl_linemodule.os dwfl_linecu.os dwfl_dwarf_line.os dwfl_getsrclines.os dwfl_onesrcline.os dwfl_module_getsrc.os dwfl_getsrc.os dwfl_module_getsrc_file.os libdwfl_crc32.os libdwfl_crc32_file.os elf-from-memory.os dwfl_module_dwarf_cfi.os dwfl_module_eh_cfi.os dwfl_module_getsym.os dwfl_module_addrname.os dwfl_module_addrsym.os dwfl_module_return_value_location.os dwfl_module_register_names.os dwfl_segment_report_module.os dwfl_set_sysroot.os link_map.os core-file.os open.os image-header.os dwfl_frame.os frame_unwind.os dwfl_frame_pc.os linux-pid-attach.os linux-core-attach.os dwfl_frame_regs.os gzip.os debuginfod-client.os Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libdwfl_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libdw Step #3 - "compile-libfuzzer-coverage-x86_64": gawk -f ../config/known-dwarf.awk dwarf.h > known-dwarf.h.new Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f known-dwarf.h.new known-dwarf.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_begin.o -MD -MP -MF .deps/dwarf_begin.Tpo -c -o dwarf_begin.o dwarf_begin.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_begin_elf.o -MD -MP -MF .deps/dwarf_begin_elf.Tpo -c -o dwarf_begin_elf.o dwarf_begin_elf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_end.o -MD -MP -MF .deps/dwarf_end.Tpo -c -o dwarf_end.o dwarf_end.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getelf.o -MD -MP -MF .deps/dwarf_getelf.Tpo -c -o dwarf_getelf.o dwarf_getelf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getpubnames.o -MD -MP -MF .deps/dwarf_getpubnames.Tpo -c -o dwarf_getpubnames.o dwarf_getpubnames.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getabbrev.o -MD -MP -MF .deps/dwarf_getabbrev.Tpo -c -o dwarf_getabbrev.o dwarf_getabbrev.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_tag.o -MD -MP -MF .deps/dwarf_tag.Tpo -c -o dwarf_tag.o dwarf_tag.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_error.o -MD -MP -MF .deps/dwarf_error.Tpo -c -o dwarf_error.o dwarf_error.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_nextcu.o -MD -MP -MF .deps/dwarf_nextcu.Tpo -c -o dwarf_nextcu.o dwarf_nextcu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_diename.o -MD -MP -MF .deps/dwarf_diename.Tpo -c -o dwarf_diename.o dwarf_diename.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_offdie.o -MD -MP -MF .deps/dwarf_offdie.Tpo -c -o dwarf_offdie.o dwarf_offdie.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_attr.o -MD -MP -MF .deps/dwarf_attr.Tpo -c -o dwarf_attr.o dwarf_attr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_formstring.o -MD -MP -MF .deps/dwarf_formstring.Tpo -c -o dwarf_formstring.o dwarf_formstring.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_abbrev_hash.o -MD -MP -MF .deps/dwarf_abbrev_hash.Tpo -c -o dwarf_abbrev_hash.o dwarf_abbrev_hash.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_sig8_hash.o -MD -MP -MF .deps/dwarf_sig8_hash.Tpo -c -o dwarf_sig8_hash.o dwarf_sig8_hash.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_attr_integrate.o -MD -MP -MF .deps/dwarf_attr_integrate.Tpo -c -o dwarf_attr_integrate.o dwarf_attr_integrate.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_hasattr_integrate.o -MD -MP -MF .deps/dwarf_hasattr_integrate.Tpo -c -o dwarf_hasattr_integrate.o dwarf_hasattr_integrate.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_child.o -MD -MP -MF .deps/dwarf_child.Tpo -c -o dwarf_child.o dwarf_child.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_haschildren.o -MD -MP -MF .deps/dwarf_haschildren.Tpo -c -o dwarf_haschildren.o dwarf_haschildren.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_formaddr.o -MD -MP -MF .deps/dwarf_formaddr.Tpo -c -o dwarf_formaddr.o dwarf_formaddr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_formudata.o -MD -MP -MF .deps/dwarf_formudata.Tpo -c -o dwarf_formudata.o dwarf_formudata.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_formsdata.o -MD -MP -MF .deps/dwarf_formsdata.Tpo -c -o dwarf_formsdata.o dwarf_formsdata.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_lowpc.o -MD -MP -MF .deps/dwarf_lowpc.Tpo -c -o dwarf_lowpc.o dwarf_lowpc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_entrypc.o -MD -MP -MF .deps/dwarf_entrypc.Tpo -c -o dwarf_entrypc.o dwarf_entrypc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_haspc.o -MD -MP -MF .deps/dwarf_haspc.Tpo -c -o dwarf_haspc.o dwarf_haspc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_highpc.o -MD -MP -MF .deps/dwarf_highpc.Tpo -c -o dwarf_highpc.o dwarf_highpc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_ranges.o -MD -MP -MF .deps/dwarf_ranges.Tpo -c -o dwarf_ranges.o dwarf_ranges.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_formref.o -MD -MP -MF .deps/dwarf_formref.Tpo -c -o dwarf_formref.o dwarf_formref.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_formref_die.o -MD -MP -MF .deps/dwarf_formref_die.Tpo -c -o dwarf_formref_die.o dwarf_formref_die.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_siblingof.o -MD -MP -MF .deps/dwarf_siblingof.Tpo -c -o dwarf_siblingof.o dwarf_siblingof.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_dieoffset.o -MD -MP -MF .deps/dwarf_dieoffset.Tpo -c -o dwarf_dieoffset.o dwarf_dieoffset.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_cuoffset.o -MD -MP -MF .deps/dwarf_cuoffset.Tpo -c -o dwarf_cuoffset.o dwarf_cuoffset.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getelf.Tpo .deps/dwarf_getelf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_diecu.o -MD -MP -MF .deps/dwarf_diecu.Tpo -c -o dwarf_diecu.o dwarf_diecu.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_diename.Tpo .deps/dwarf_diename.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_attr.Tpo .deps/dwarf_attr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_hasattr.o -MD -MP -MF .deps/dwarf_hasattr.Tpo -c -o dwarf_hasattr.o dwarf_hasattr.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_entrypc.Tpo .deps/dwarf_entrypc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_hasform.o -MD -MP -MF .deps/dwarf_hasform.Tpo -c -o dwarf_hasform.o dwarf_hasform.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_offdie.Tpo .deps/dwarf_offdie.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_begin.Tpo .deps/dwarf_begin.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_error.Tpo .deps/dwarf_error.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_haspc.Tpo .deps/dwarf_haspc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_dieoffset.Tpo .deps/dwarf_dieoffset.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_whatform.o -MD -MP -MF .deps/dwarf_whatform.Tpo -c -o dwarf_whatform.o dwarf_whatform.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_cuoffset.Tpo .deps/dwarf_cuoffset.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_whatattr.o -MD -MP -MF .deps/dwarf_whatattr.Tpo -c -o dwarf_whatattr.o dwarf_whatattr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_bytesize.o -MD -MP -MF .deps/dwarf_bytesize.Tpo -c -o dwarf_bytesize.o dwarf_bytesize.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_arrayorder.o -MD -MP -MF .deps/dwarf_arrayorder.Tpo -c -o dwarf_arrayorder.o dwarf_arrayorder.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_bitsize.o -MD -MP -MF .deps/dwarf_bitsize.Tpo -c -o dwarf_bitsize.o dwarf_bitsize.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_bitoffset.o -MD -MP -MF .deps/dwarf_bitoffset.Tpo -c -o dwarf_bitoffset.o dwarf_bitoffset.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_srclang.o -MD -MP -MF .deps/dwarf_srclang.Tpo -c -o dwarf_srclang.o dwarf_srclang.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_lowpc.Tpo .deps/dwarf_lowpc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_highpc.Tpo .deps/dwarf_highpc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getabbrevtag.o -MD -MP -MF .deps/dwarf_getabbrevtag.Tpo -c -o dwarf_getabbrevtag.o dwarf_getabbrevtag.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_hasattr_integrate.Tpo .deps/dwarf_hasattr_integrate.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_haschildren.Tpo .deps/dwarf_haschildren.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_attr_integrate.Tpo .deps/dwarf_attr_integrate.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_end.Tpo .deps/dwarf_end.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_tag.Tpo .deps/dwarf_tag.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_formref.Tpo .deps/dwarf_formref.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_siblingof.Tpo .deps/dwarf_siblingof.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getabbrevcode.o -MD -MP -MF .deps/dwarf_getabbrevcode.Tpo -c -o dwarf_getabbrevcode.o dwarf_getabbrevcode.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_abbrevhaschildren.o -MD -MP -MF .deps/dwarf_abbrevhaschildren.Tpo -c -o dwarf_abbrevhaschildren.o dwarf_abbrevhaschildren.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getattrcnt.o -MD -MP -MF .deps/dwarf_getattrcnt.Tpo -c -o dwarf_getattrcnt.o dwarf_getattrcnt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getabbrevattr.o -MD -MP -MF .deps/dwarf_getabbrevattr.Tpo -c -o dwarf_getabbrevattr.o dwarf_getabbrevattr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getsrclines.o -MD -MP -MF .deps/dwarf_getsrclines.Tpo -c -o dwarf_getsrclines.o dwarf_getsrclines.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getsrc_die.o -MD -MP -MF .deps/dwarf_getsrc_die.Tpo -c -o dwarf_getsrc_die.o dwarf_getsrc_die.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getscopes.o -MD -MP -MF .deps/dwarf_getscopes.Tpo -c -o dwarf_getscopes.o dwarf_getscopes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getscopes_die.o -MD -MP -MF .deps/dwarf_getscopes_die.Tpo -c -o dwarf_getscopes_die.o dwarf_getscopes_die.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_sig8_hash.Tpo .deps/dwarf_sig8_hash.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_formsdata.Tpo .deps/dwarf_formsdata.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_formref_die.Tpo .deps/dwarf_formref_die.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getscopevar.o -MD -MP -MF .deps/dwarf_getscopevar.Tpo -c -o dwarf_getscopevar.o dwarf_getscopevar.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_linesrc.o -MD -MP -MF .deps/dwarf_linesrc.Tpo -c -o dwarf_linesrc.o dwarf_linesrc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_lineno.o -MD -MP -MF .deps/dwarf_lineno.Tpo -c -o dwarf_lineno.o dwarf_lineno.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_nextcu.Tpo .deps/dwarf_nextcu.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_lineaddr.o -MD -MP -MF .deps/dwarf_lineaddr.Tpo -c -o dwarf_lineaddr.o dwarf_lineaddr.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getpubnames.Tpo .deps/dwarf_getpubnames.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_formaddr.Tpo .deps/dwarf_formaddr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_linecol.o -MD -MP -MF .deps/dwarf_linecol.Tpo -c -o dwarf_linecol.o dwarf_linecol.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_linebeginstatement.o -MD -MP -MF .deps/dwarf_linebeginstatement.Tpo -c -o dwarf_linebeginstatement.o dwarf_linebeginstatement.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_child.Tpo .deps/dwarf_child.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getabbrev.Tpo .deps/dwarf_getabbrev.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_lineendsequence.o -MD -MP -MF .deps/dwarf_lineendsequence.Tpo -c -o dwarf_lineendsequence.o dwarf_lineendsequence.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_abbrev_hash.Tpo .deps/dwarf_abbrev_hash.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_lineblock.o -MD -MP -MF .deps/dwarf_lineblock.Tpo -c -o dwarf_lineblock.o dwarf_lineblock.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_linecontext.o -MD -MP -MF .deps/dwarf_linecontext.Tpo -c -o dwarf_linecontext.o dwarf_linecontext.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_formstring.Tpo .deps/dwarf_formstring.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_diecu.Tpo .deps/dwarf_diecu.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_hasform.Tpo .deps/dwarf_hasform.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_whatform.Tpo .deps/dwarf_whatform.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_arrayorder.Tpo .deps/dwarf_arrayorder.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_bitsize.Tpo .deps/dwarf_bitsize.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_srclang.Tpo .deps/dwarf_srclang.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_whatattr.Tpo .deps/dwarf_whatattr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_linefunctionname.o -MD -MP -MF .deps/dwarf_linefunctionname.Tpo -c -o dwarf_linefunctionname.o dwarf_linefunctionname.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_lineprologueend.o -MD -MP -MF .deps/dwarf_lineprologueend.Tpo -c -o dwarf_lineprologueend.o dwarf_lineprologueend.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_lineepiloguebegin.o -MD -MP -MF .deps/dwarf_lineepiloguebegin.Tpo -c -o dwarf_lineepiloguebegin.o dwarf_lineepiloguebegin.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_lineisa.o -MD -MP -MF .deps/dwarf_lineisa.Tpo -c -o dwarf_lineisa.o dwarf_lineisa.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_bytesize.Tpo .deps/dwarf_bytesize.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_linediscriminator.o -MD -MP -MF .deps/dwarf_linediscriminator.Tpo -c -o dwarf_linediscriminator.o dwarf_linediscriminator.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_lineop_index.o -MD -MP -MF .deps/dwarf_lineop_index.Tpo -c -o dwarf_lineop_index.o dwarf_lineop_index.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_bitoffset.Tpo .deps/dwarf_bitoffset.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_line_file.o -MD -MP -MF .deps/dwarf_line_file.Tpo -c -o dwarf_line_file.o dwarf_line_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_onesrcline.o -MD -MP -MF .deps/dwarf_onesrcline.Tpo -c -o dwarf_onesrcline.o dwarf_onesrcline.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_formblock.o -MD -MP -MF .deps/dwarf_formblock.Tpo -c -o dwarf_formblock.o dwarf_formblock.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getsrcfiles.o -MD -MP -MF .deps/dwarf_getsrcfiles.Tpo -c -o dwarf_getsrcfiles.o dwarf_getsrcfiles.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getabbrevtag.Tpo .deps/dwarf_getabbrevtag.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_begin_elf.Tpo .deps/dwarf_begin_elf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getabbrevcode.Tpo .deps/dwarf_getabbrevcode.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_abbrevhaschildren.Tpo .deps/dwarf_abbrevhaschildren.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_filesrc.o -MD -MP -MF .deps/dwarf_filesrc.Tpo -c -o dwarf_filesrc.o dwarf_filesrc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getsrcdirs.o -MD -MP -MF .deps/dwarf_getsrcdirs.Tpo -c -o dwarf_getsrcdirs.o dwarf_getsrcdirs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getlocation.o -MD -MP -MF .deps/dwarf_getlocation.Tpo -c -o dwarf_getlocation.o dwarf_getlocation.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getstring.o -MD -MP -MF .deps/dwarf_getstring.Tpo -c -o dwarf_getstring.o dwarf_getstring.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getsrc_die.Tpo .deps/dwarf_getsrc_die.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_hasattr.Tpo .deps/dwarf_hasattr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getattrcnt.Tpo .deps/dwarf_getattrcnt.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getscopes_die.Tpo .deps/dwarf_getscopes_die.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_linesrc.Tpo .deps/dwarf_linesrc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_lineno.Tpo .deps/dwarf_lineno.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_lineaddr.Tpo .deps/dwarf_lineaddr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_linebeginstatement.Tpo .deps/dwarf_linebeginstatement.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_offabbrev.o -MD -MP -MF .deps/dwarf_offabbrev.Tpo -c -o dwarf_offabbrev.o dwarf_offabbrev.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getaranges.o -MD -MP -MF .deps/dwarf_getaranges.Tpo -c -o dwarf_getaranges.o dwarf_getaranges.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_linecol.Tpo .deps/dwarf_linecol.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_onearange.o -MD -MP -MF .deps/dwarf_onearange.Tpo -c -o dwarf_onearange.o dwarf_onearange.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getarangeinfo.o -MD -MP -MF .deps/dwarf_getarangeinfo.Tpo -c -o dwarf_getarangeinfo.o dwarf_getarangeinfo.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getarange_addr.o -MD -MP -MF .deps/dwarf_getarange_addr.Tpo -c -o dwarf_getarange_addr.o dwarf_getarange_addr.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_formudata.Tpo .deps/dwarf_formudata.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getattrs.o -MD -MP -MF .deps/dwarf_getattrs.Tpo -c -o dwarf_getattrs.o dwarf_getattrs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_formflag.o -MD -MP -MF .deps/dwarf_formflag.Tpo -c -o dwarf_formflag.o dwarf_formflag.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getmacros.o -MD -MP -MF .deps/dwarf_getmacros.Tpo -c -o dwarf_getmacros.o dwarf_getmacros.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_macro_getparamcnt.o -MD -MP -MF .deps/dwarf_macro_getparamcnt.Tpo -c -o dwarf_macro_getparamcnt.o dwarf_macro_getparamcnt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_macro_opcode.o -MD -MP -MF .deps/dwarf_macro_opcode.Tpo -c -o dwarf_macro_opcode.o dwarf_macro_opcode.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getabbrevattr.Tpo .deps/dwarf_getabbrevattr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getscopes.Tpo .deps/dwarf_getscopes.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_lineblock.Tpo .deps/dwarf_lineblock.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_lineendsequence.Tpo .deps/dwarf_lineendsequence.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_macro_param.o -MD -MP -MF .deps/dwarf_macro_param.Tpo -c -o dwarf_macro_param.o dwarf_macro_param.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_macro_param1.o -MD -MP -MF .deps/dwarf_macro_param1.Tpo -c -o dwarf_macro_param1.o dwarf_macro_param1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_macro_param2.o -MD -MP -MF .deps/dwarf_macro_param2.Tpo -c -o dwarf_macro_param2.o dwarf_macro_param2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_macro_getsrcfiles.o -MD -MP -MF .deps/dwarf_macro_getsrcfiles.Tpo -c -o dwarf_macro_getsrcfiles.o dwarf_macro_getsrcfiles.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_lineepiloguebegin.Tpo .deps/dwarf_lineepiloguebegin.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getscopevar.Tpo .deps/dwarf_getscopevar.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_linecontext.Tpo .deps/dwarf_linecontext.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_linefunctionname.Tpo .deps/dwarf_linefunctionname.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_lineprologueend.Tpo .deps/dwarf_lineprologueend.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_lineisa.Tpo .deps/dwarf_lineisa.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_linediscriminator.Tpo .deps/dwarf_linediscriminator.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_lineop_index.Tpo .deps/dwarf_lineop_index.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_line_file.Tpo .deps/dwarf_line_file.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_ranges.Tpo .deps/dwarf_ranges.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_onesrcline.Tpo .deps/dwarf_onesrcline.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_addrdie.o -MD -MP -MF .deps/dwarf_addrdie.Tpo -c -o dwarf_addrdie.o dwarf_addrdie.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getfuncs.o -MD -MP -MF .deps/dwarf_getfuncs.Tpo -c -o dwarf_getfuncs.o dwarf_getfuncs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_decl_file.o -MD -MP -MF .deps/dwarf_decl_file.Tpo -c -o dwarf_decl_file.o dwarf_decl_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_decl_line.o -MD -MP -MF .deps/dwarf_decl_line.Tpo -c -o dwarf_decl_line.o dwarf_decl_line.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_decl_column.o -MD -MP -MF .deps/dwarf_decl_column.Tpo -c -o dwarf_decl_column.o dwarf_decl_column.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_func_inline.o -MD -MP -MF .deps/dwarf_func_inline.Tpo -c -o dwarf_func_inline.o dwarf_func_inline.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getsrc_file.o -MD -MP -MF .deps/dwarf_getsrc_file.Tpo -c -o dwarf_getsrc_file.o dwarf_getsrc_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT libdw_findcu.o -MD -MP -MF .deps/libdw_findcu.Tpo -c -o libdw_findcu.o libdw_findcu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT libdw_form.o -MD -MP -MF .deps/libdw_form.Tpo -c -o libdw_form.o libdw_form.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT libdw_alloc.o -MD -MP -MF .deps/libdw_alloc.Tpo -c -o libdw_alloc.o libdw_alloc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT libdw_visit_scopes.o -MD -MP -MF .deps/libdw_visit_scopes.Tpo -c -o libdw_visit_scopes.o libdw_visit_scopes.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getsrcfiles.Tpo .deps/dwarf_getsrcfiles.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_formblock.Tpo .deps/dwarf_formblock.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getsrcdirs.Tpo .deps/dwarf_getsrcdirs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_entry_breakpoints.o -MD -MP -MF .deps/dwarf_entry_breakpoints.Tpo -c -o dwarf_entry_breakpoints.o dwarf_entry_breakpoints.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_next_cfi.o -MD -MP -MF .deps/dwarf_next_cfi.Tpo -c -o dwarf_next_cfi.o dwarf_next_cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_filesrc.Tpo .deps/dwarf_filesrc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT cie.o -MD -MP -MF .deps/cie.Tpo -c -o cie.o cie.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT fde.o -MD -MP -MF .deps/fde.Tpo -c -o fde.o fde.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getstring.Tpo .deps/dwarf_getstring.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT cfi.o -MD -MP -MF .deps/cfi.Tpo -c -o cfi.o cfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getarangeinfo.Tpo .deps/dwarf_getarangeinfo.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT frame-cache.o -MD -MP -MF .deps/frame-cache.Tpo -c -o frame-cache.o frame-cache.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_offabbrev.Tpo .deps/dwarf_offabbrev.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_onearange.Tpo .deps/dwarf_onearange.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_formflag.Tpo .deps/dwarf_formflag.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_macro_getparamcnt.Tpo .deps/dwarf_macro_getparamcnt.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_frame_info.o -MD -MP -MF .deps/dwarf_frame_info.Tpo -c -o dwarf_frame_info.o dwarf_frame_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_frame_cfa.o -MD -MP -MF .deps/dwarf_frame_cfa.Tpo -c -o dwarf_frame_cfa.o dwarf_frame_cfa.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getarange_addr.Tpo .deps/dwarf_getarange_addr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_macro_opcode.Tpo .deps/dwarf_macro_opcode.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_frame_register.o -MD -MP -MF .deps/dwarf_frame_register.Tpo -c -o dwarf_frame_register.o dwarf_frame_register.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_macro_param1.Tpo .deps/dwarf_macro_param1.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_macro_param2.Tpo .deps/dwarf_macro_param2.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_cfi_addrframe.o -MD -MP -MF .deps/dwarf_cfi_addrframe.Tpo -c -o dwarf_cfi_addrframe.o dwarf_cfi_addrframe.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getcfi.o -MD -MP -MF .deps/dwarf_getcfi.Tpo -c -o dwarf_getcfi.o dwarf_getcfi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getcfi_elf.o -MD -MP -MF .deps/dwarf_getcfi_elf.Tpo -c -o dwarf_getcfi_elf.o dwarf_getcfi_elf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_cfi_end.o -MD -MP -MF .deps/dwarf_cfi_end.Tpo -c -o dwarf_cfi_end.o dwarf_cfi_end.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_aggregate_size.o -MD -MP -MF .deps/dwarf_aggregate_size.Tpo -c -o dwarf_aggregate_size.o dwarf_aggregate_size.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_macro_param.Tpo .deps/dwarf_macro_param.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_macro_getsrcfiles.Tpo .deps/dwarf_macro_getsrcfiles.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getlocation_implicit_pointer.o -MD -MP -MF .deps/dwarf_getlocation_implicit_pointer.Tpo -c -o dwarf_getlocation_implicit_pointer.o dwarf_getlocation_implicit_pointer.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getlocation_die.o -MD -MP -MF .deps/dwarf_getlocation_die.Tpo -c -o dwarf_getlocation_die.o dwarf_getlocation_die.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_decl_column.Tpo .deps/dwarf_decl_column.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_addrdie.Tpo .deps/dwarf_addrdie.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getlocation_attr.o -MD -MP -MF .deps/dwarf_getlocation_attr.Tpo -c -o dwarf_getlocation_attr.o dwarf_getlocation_attr.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_decl_line.Tpo .deps/dwarf_decl_line.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_getalt.o -MD -MP -MF .deps/dwarf_getalt.Tpo -c -o dwarf_getalt.o dwarf_getalt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_setalt.o -MD -MP -MF .deps/dwarf_setalt.Tpo -c -o dwarf_setalt.o dwarf_setalt.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_decl_file.Tpo .deps/dwarf_decl_file.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_func_inline.Tpo .deps/dwarf_func_inline.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_cu_getdwarf.o -MD -MP -MF .deps/dwarf_cu_getdwarf.Tpo -c -o dwarf_cu_getdwarf.o dwarf_cu_getdwarf.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getfuncs.Tpo .deps/dwarf_getfuncs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libdw_alloc.Tpo .deps/libdw_alloc.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_cu_die.o -MD -MP -MF .deps/dwarf_cu_die.Tpo -c -o dwarf_cu_die.o dwarf_cu_die.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_peel_type.o -MD -MP -MF .deps/dwarf_peel_type.Tpo -c -o dwarf_peel_type.o dwarf_peel_type.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_default_lower_bound.o -MD -MP -MF .deps/dwarf_default_lower_bound.Tpo -c -o dwarf_default_lower_bound.o dwarf_default_lower_bound.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getattrs.Tpo .deps/dwarf_getattrs.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libdw_visit_scopes.Tpo .deps/libdw_visit_scopes.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_die_addr_die.o -MD -MP -MF .deps/dwarf_die_addr_die.Tpo -c -o dwarf_die_addr_die.o dwarf_die_addr_die.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_get_units.o -MD -MP -MF .deps/dwarf_get_units.Tpo -c -o dwarf_get_units.o dwarf_get_units.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getsrc_file.Tpo .deps/dwarf_getsrc_file.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT libdw_find_split_unit.o -MD -MP -MF .deps/libdw_find_split_unit.Tpo -c -o libdw_find_split_unit.o libdw_find_split_unit.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libdw_form.Tpo .deps/libdw_form.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_cu_info.o -MD -MP -MF .deps/dwarf_cu_info.Tpo -c -o dwarf_cu_info.o dwarf_cu_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libdw_findcu.Tpo .deps/libdw_findcu.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_next_lines.o -MD -MP -MF .deps/dwarf_next_lines.Tpo -c -o dwarf_next_lines.o dwarf_next_lines.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/frame-cache.Tpo .deps/frame-cache.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_frame_info.Tpo .deps/dwarf_frame_info.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT dwarf_cu_dwp_section_info.o -MD -MP -MF .deps/dwarf_cu_dwp_section_info.Tpo -c -o dwarf_cu_dwp_section_info.o dwarf_cu_dwp_section_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getaranges.Tpo .deps/dwarf_getaranges.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_entry_breakpoints.Tpo .deps/dwarf_entry_breakpoints.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_frame_cfa.Tpo .deps/dwarf_frame_cfa.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_cfi_addrframe.Tpo .deps/dwarf_cfi_addrframe.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getcfi.Tpo .deps/dwarf_getcfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_cfi_end.Tpo .deps/dwarf_cfi_end.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getlocation_implicit_pointer.Tpo .deps/dwarf_getlocation_implicit_pointer.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getlocation_die.Tpo .deps/dwarf_getlocation_die.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_begin.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_begin.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_begin.Tpo" `test -f 'dwarf_begin.c' || echo './'`dwarf_begin.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_begin.Tpo" >> ".deps/dwarf_begin.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_begin.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_begin.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_begin_elf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_begin_elf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_begin_elf.Tpo" `test -f 'dwarf_begin_elf.c' || echo './'`dwarf_begin_elf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_begin_elf.Tpo" >> ".deps/dwarf_begin_elf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_begin_elf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_begin_elf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_end.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_end.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_end.Tpo" `test -f 'dwarf_end.c' || echo './'`dwarf_end.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_end.Tpo" >> ".deps/dwarf_end.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_end.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_end.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getelf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getelf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getelf.Tpo" `test -f 'dwarf_getelf.c' || echo './'`dwarf_getelf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getelf.Tpo" >> ".deps/dwarf_getelf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getelf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getelf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getpubnames.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getpubnames.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getpubnames.Tpo" `test -f 'dwarf_getpubnames.c' || echo './'`dwarf_getpubnames.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getpubnames.Tpo" >> ".deps/dwarf_getpubnames.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getpubnames.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getpubnames.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getabbrev.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getabbrev.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getabbrev.Tpo" `test -f 'dwarf_getabbrev.c' || echo './'`dwarf_getabbrev.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getabbrev.Tpo" >> ".deps/dwarf_getabbrev.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getabbrev.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getabbrev.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_tag.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_tag.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_tag.Tpo" `test -f 'dwarf_tag.c' || echo './'`dwarf_tag.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_tag.Tpo" >> ".deps/dwarf_tag.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_tag.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_tag.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_error.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_error.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_error.Tpo" `test -f 'dwarf_error.c' || echo './'`dwarf_error.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_error.Tpo" >> ".deps/dwarf_error.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_error.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_error.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_nextcu.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_nextcu.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_nextcu.Tpo" `test -f 'dwarf_nextcu.c' || echo './'`dwarf_nextcu.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_nextcu.Tpo" >> ".deps/dwarf_nextcu.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_nextcu.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_nextcu.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/cie.Tpo .deps/cie.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_diename.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_diename.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_diename.Tpo" `test -f 'dwarf_diename.c' || echo './'`dwarf_diename.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_diename.Tpo" >> ".deps/dwarf_diename.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_diename.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_diename.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_frame_register.Tpo .deps/dwarf_frame_register.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_setalt.Tpo .deps/dwarf_setalt.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_offdie.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_offdie.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_offdie.Tpo" `test -f 'dwarf_offdie.c' || echo './'`dwarf_offdie.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_offdie.Tpo" >> ".deps/dwarf_offdie.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_offdie.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_offdie.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_attr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_attr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_attr.Tpo" `test -f 'dwarf_attr.c' || echo './'`dwarf_attr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_attr.Tpo" >> ".deps/dwarf_attr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_attr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_attr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_default_lower_bound.Tpo .deps/dwarf_default_lower_bound.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_cu_getdwarf.Tpo .deps/dwarf_cu_getdwarf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_formstring.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_formstring.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_formstring.Tpo" `test -f 'dwarf_formstring.c' || echo './'`dwarf_formstring.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_formstring.Tpo" >> ".deps/dwarf_formstring.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_formstring.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_formstring.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_abbrev_hash.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_abbrev_hash.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_abbrev_hash.Tpo" `test -f 'dwarf_abbrev_hash.c' || echo './'`dwarf_abbrev_hash.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_abbrev_hash.Tpo" >> ".deps/dwarf_abbrev_hash.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_abbrev_hash.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_abbrev_hash.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_peel_type.Tpo .deps/dwarf_peel_type.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_cu_die.Tpo .deps/dwarf_cu_die.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_sig8_hash.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_sig8_hash.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_sig8_hash.Tpo" `test -f 'dwarf_sig8_hash.c' || echo './'`dwarf_sig8_hash.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_sig8_hash.Tpo" >> ".deps/dwarf_sig8_hash.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_sig8_hash.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_sig8_hash.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_aggregate_size.Tpo .deps/dwarf_aggregate_size.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_attr_integrate.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_attr_integrate.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_attr_integrate.Tpo" `test -f 'dwarf_attr_integrate.c' || echo './'`dwarf_attr_integrate.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_attr_integrate.Tpo" >> ".deps/dwarf_attr_integrate.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_attr_integrate.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_attr_integrate.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getlocation_attr.Tpo .deps/dwarf_getlocation_attr.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_hasattr_integrate.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_hasattr_integrate.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_hasattr_integrate.Tpo" `test -f 'dwarf_hasattr_integrate.c' || echo './'`dwarf_hasattr_integrate.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_hasattr_integrate.Tpo" >> ".deps/dwarf_hasattr_integrate.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_hasattr_integrate.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_hasattr_integrate.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_next_cfi.Tpo .deps/dwarf_next_cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_die_addr_die.Tpo .deps/dwarf_die_addr_die.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_child.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_child.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_child.Tpo" `test -f 'dwarf_child.c' || echo './'`dwarf_child.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_child.Tpo" >> ".deps/dwarf_child.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_child.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_child.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_haschildren.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_haschildren.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_haschildren.Tpo" `test -f 'dwarf_haschildren.c' || echo './'`dwarf_haschildren.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_haschildren.Tpo" >> ".deps/dwarf_haschildren.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_haschildren.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_haschildren.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_formaddr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_formaddr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_formaddr.Tpo" `test -f 'dwarf_formaddr.c' || echo './'`dwarf_formaddr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_formaddr.Tpo" >> ".deps/dwarf_formaddr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_formaddr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_formaddr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getalt.Tpo .deps/dwarf_getalt.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_formudata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_formudata.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_formudata.Tpo" `test -f 'dwarf_formudata.c' || echo './'`dwarf_formudata.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_formudata.Tpo" >> ".deps/dwarf_formudata.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_formudata.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_formudata.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_get_units.Tpo .deps/dwarf_get_units.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_formsdata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_formsdata.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_formsdata.Tpo" `test -f 'dwarf_formsdata.c' || echo './'`dwarf_formsdata.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_formsdata.Tpo" >> ".deps/dwarf_formsdata.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_formsdata.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_formsdata.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_cu_info.Tpo .deps/dwarf_cu_info.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_lowpc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_lowpc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_lowpc.Tpo" `test -f 'dwarf_lowpc.c' || echo './'`dwarf_lowpc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_lowpc.Tpo" >> ".deps/dwarf_lowpc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_lowpc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_lowpc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_next_lines.Tpo .deps/dwarf_next_lines.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_entrypc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_entrypc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_entrypc.Tpo" `test -f 'dwarf_entrypc.c' || echo './'`dwarf_entrypc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_entrypc.Tpo" >> ".deps/dwarf_entrypc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_entrypc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_entrypc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_haspc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_haspc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_haspc.Tpo" `test -f 'dwarf_haspc.c' || echo './'`dwarf_haspc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_haspc.Tpo" >> ".deps/dwarf_haspc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_haspc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_haspc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/fde.Tpo .deps/fde.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getmacros.Tpo .deps/dwarf_getmacros.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_highpc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_highpc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_highpc.Tpo" `test -f 'dwarf_highpc.c' || echo './'`dwarf_highpc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_highpc.Tpo" >> ".deps/dwarf_highpc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_highpc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_highpc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_ranges.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_ranges.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_ranges.Tpo" `test -f 'dwarf_ranges.c' || echo './'`dwarf_ranges.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_ranges.Tpo" >> ".deps/dwarf_ranges.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_ranges.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_ranges.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_formref.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_formref.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_formref.Tpo" `test -f 'dwarf_formref.c' || echo './'`dwarf_formref.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_formref.Tpo" >> ".deps/dwarf_formref.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_formref.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_formref.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_formref_die.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_formref_die.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_formref_die.Tpo" `test -f 'dwarf_formref_die.c' || echo './'`dwarf_formref_die.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_formref_die.Tpo" >> ".deps/dwarf_formref_die.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_formref_die.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_formref_die.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_siblingof.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_siblingof.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_siblingof.Tpo" `test -f 'dwarf_siblingof.c' || echo './'`dwarf_siblingof.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_siblingof.Tpo" >> ".deps/dwarf_siblingof.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_siblingof.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_siblingof.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_dieoffset.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_dieoffset.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_dieoffset.Tpo" `test -f 'dwarf_dieoffset.c' || echo './'`dwarf_dieoffset.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_dieoffset.Tpo" >> ".deps/dwarf_dieoffset.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_dieoffset.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_dieoffset.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/libdw_find_split_unit.Tpo .deps/libdw_find_split_unit.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_cuoffset.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_cuoffset.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_cuoffset.Tpo" `test -f 'dwarf_cuoffset.c' || echo './'`dwarf_cuoffset.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_cuoffset.Tpo" >> ".deps/dwarf_cuoffset.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_cuoffset.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_cuoffset.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_diecu.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_diecu.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_diecu.Tpo" `test -f 'dwarf_diecu.c' || echo './'`dwarf_diecu.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_diecu.Tpo" >> ".deps/dwarf_diecu.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_diecu.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_diecu.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_hasattr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_hasattr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_hasattr.Tpo" `test -f 'dwarf_hasattr.c' || echo './'`dwarf_hasattr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_hasattr.Tpo" >> ".deps/dwarf_hasattr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_hasattr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_hasattr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getcfi_elf.Tpo .deps/dwarf_getcfi_elf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_hasform.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_hasform.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_hasform.Tpo" `test -f 'dwarf_hasform.c' || echo './'`dwarf_hasform.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_hasform.Tpo" >> ".deps/dwarf_hasform.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_hasform.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_hasform.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_whatform.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_whatform.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_whatform.Tpo" `test -f 'dwarf_whatform.c' || echo './'`dwarf_whatform.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_whatform.Tpo" >> ".deps/dwarf_whatform.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_whatform.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_whatform.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_whatattr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_whatattr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_whatattr.Tpo" `test -f 'dwarf_whatattr.c' || echo './'`dwarf_whatattr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_whatattr.Tpo" >> ".deps/dwarf_whatattr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_whatattr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_whatattr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_bytesize.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_bytesize.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_bytesize.Tpo" `test -f 'dwarf_bytesize.c' || echo './'`dwarf_bytesize.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_bytesize.Tpo" >> ".deps/dwarf_bytesize.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_bytesize.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_bytesize.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_arrayorder.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_arrayorder.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_arrayorder.Tpo" `test -f 'dwarf_arrayorder.c' || echo './'`dwarf_arrayorder.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_arrayorder.Tpo" >> ".deps/dwarf_arrayorder.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_arrayorder.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_arrayorder.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_bitsize.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_bitsize.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_bitsize.Tpo" `test -f 'dwarf_bitsize.c' || echo './'`dwarf_bitsize.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_bitsize.Tpo" >> ".deps/dwarf_bitsize.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_bitsize.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_bitsize.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_bitoffset.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_bitoffset.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_bitoffset.Tpo" `test -f 'dwarf_bitoffset.c' || echo './'`dwarf_bitoffset.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_bitoffset.Tpo" >> ".deps/dwarf_bitoffset.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_bitoffset.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_bitoffset.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_srclang.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_srclang.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_srclang.Tpo" `test -f 'dwarf_srclang.c' || echo './'`dwarf_srclang.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_srclang.Tpo" >> ".deps/dwarf_srclang.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_srclang.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_srclang.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getabbrevtag.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getabbrevtag.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getabbrevtag.Tpo" `test -f 'dwarf_getabbrevtag.c' || echo './'`dwarf_getabbrevtag.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getabbrevtag.Tpo" >> ".deps/dwarf_getabbrevtag.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getabbrevtag.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getabbrevtag.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getabbrevcode.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getabbrevcode.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getabbrevcode.Tpo" `test -f 'dwarf_getabbrevcode.c' || echo './'`dwarf_getabbrevcode.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getabbrevcode.Tpo" >> ".deps/dwarf_getabbrevcode.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getabbrevcode.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getabbrevcode.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_abbrevhaschildren.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_abbrevhaschildren.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_abbrevhaschildren.Tpo" `test -f 'dwarf_abbrevhaschildren.c' || echo './'`dwarf_abbrevhaschildren.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_abbrevhaschildren.Tpo" >> ".deps/dwarf_abbrevhaschildren.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_abbrevhaschildren.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_abbrevhaschildren.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_cu_dwp_section_info.Tpo .deps/dwarf_cu_dwp_section_info.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getattrcnt.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getattrcnt.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getattrcnt.Tpo" `test -f 'dwarf_getattrcnt.c' || echo './'`dwarf_getattrcnt.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getattrcnt.Tpo" >> ".deps/dwarf_getattrcnt.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getattrcnt.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getattrcnt.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getabbrevattr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getabbrevattr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getabbrevattr.Tpo" `test -f 'dwarf_getabbrevattr.c' || echo './'`dwarf_getabbrevattr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getabbrevattr.Tpo" >> ".deps/dwarf_getabbrevattr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getabbrevattr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getabbrevattr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getsrc_die.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getsrc_die.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getsrc_die.Tpo" `test -f 'dwarf_getsrc_die.c' || echo './'`dwarf_getsrc_die.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getsrc_die.Tpo" >> ".deps/dwarf_getsrc_die.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getsrc_die.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getsrc_die.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getscopes.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getscopes.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getscopes.Tpo" `test -f 'dwarf_getscopes.c' || echo './'`dwarf_getscopes.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getscopes.Tpo" >> ".deps/dwarf_getscopes.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getscopes.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getscopes.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getscopes_die.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getscopes_die.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getscopes_die.Tpo" `test -f 'dwarf_getscopes_die.c' || echo './'`dwarf_getscopes_die.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getscopes_die.Tpo" >> ".deps/dwarf_getscopes_die.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getscopes_die.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getscopes_die.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getscopevar.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getscopevar.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getscopevar.Tpo" `test -f 'dwarf_getscopevar.c' || echo './'`dwarf_getscopevar.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getscopevar.Tpo" >> ".deps/dwarf_getscopevar.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getscopevar.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getscopevar.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_linesrc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_linesrc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_linesrc.Tpo" `test -f 'dwarf_linesrc.c' || echo './'`dwarf_linesrc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_linesrc.Tpo" >> ".deps/dwarf_linesrc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_linesrc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_linesrc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_lineno.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_lineno.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_lineno.Tpo" `test -f 'dwarf_lineno.c' || echo './'`dwarf_lineno.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_lineno.Tpo" >> ".deps/dwarf_lineno.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_lineno.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_lineno.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_lineaddr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_lineaddr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_lineaddr.Tpo" `test -f 'dwarf_lineaddr.c' || echo './'`dwarf_lineaddr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_lineaddr.Tpo" >> ".deps/dwarf_lineaddr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_lineaddr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_lineaddr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_linecol.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_linecol.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_linecol.Tpo" `test -f 'dwarf_linecol.c' || echo './'`dwarf_linecol.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_linecol.Tpo" >> ".deps/dwarf_linecol.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_linecol.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_linecol.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_linebeginstatement.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_linebeginstatement.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_linebeginstatement.Tpo" `test -f 'dwarf_linebeginstatement.c' || echo './'`dwarf_linebeginstatement.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_linebeginstatement.Tpo" >> ".deps/dwarf_linebeginstatement.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_linebeginstatement.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_linebeginstatement.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getlocation.Tpo .deps/dwarf_getlocation.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/dwarf_getsrclines.Tpo .deps/dwarf_getsrclines.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_lineendsequence.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_lineendsequence.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_lineendsequence.Tpo" `test -f 'dwarf_lineendsequence.c' || echo './'`dwarf_lineendsequence.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_lineendsequence.Tpo" >> ".deps/dwarf_lineendsequence.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_lineendsequence.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_lineendsequence.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_lineblock.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_lineblock.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_lineblock.Tpo" `test -f 'dwarf_lineblock.c' || echo './'`dwarf_lineblock.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_lineblock.Tpo" >> ".deps/dwarf_lineblock.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_lineblock.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_lineblock.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_linecontext.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_linecontext.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_linecontext.Tpo" `test -f 'dwarf_linecontext.c' || echo './'`dwarf_linecontext.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_linecontext.Tpo" >> ".deps/dwarf_linecontext.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_linecontext.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_linecontext.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_linefunctionname.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_linefunctionname.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_linefunctionname.Tpo" `test -f 'dwarf_linefunctionname.c' || echo './'`dwarf_linefunctionname.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_linefunctionname.Tpo" >> ".deps/dwarf_linefunctionname.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_linefunctionname.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_linefunctionname.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_lineprologueend.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_lineprologueend.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_lineprologueend.Tpo" `test -f 'dwarf_lineprologueend.c' || echo './'`dwarf_lineprologueend.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_lineprologueend.Tpo" >> ".deps/dwarf_lineprologueend.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_lineprologueend.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_lineprologueend.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_lineepiloguebegin.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_lineepiloguebegin.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_lineepiloguebegin.Tpo" `test -f 'dwarf_lineepiloguebegin.c' || echo './'`dwarf_lineepiloguebegin.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_lineepiloguebegin.Tpo" >> ".deps/dwarf_lineepiloguebegin.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_lineepiloguebegin.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_lineepiloguebegin.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_lineisa.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_lineisa.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_lineisa.Tpo" `test -f 'dwarf_lineisa.c' || echo './'`dwarf_lineisa.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_lineisa.Tpo" >> ".deps/dwarf_lineisa.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_lineisa.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_lineisa.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_linediscriminator.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_linediscriminator.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_linediscriminator.Tpo" `test -f 'dwarf_linediscriminator.c' || echo './'`dwarf_linediscriminator.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_linediscriminator.Tpo" >> ".deps/dwarf_linediscriminator.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_linediscriminator.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_linediscriminator.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_lineop_index.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_lineop_index.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_lineop_index.Tpo" `test -f 'dwarf_lineop_index.c' || echo './'`dwarf_lineop_index.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_lineop_index.Tpo" >> ".deps/dwarf_lineop_index.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_lineop_index.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_lineop_index.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_line_file.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_line_file.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_line_file.Tpo" `test -f 'dwarf_line_file.c' || echo './'`dwarf_line_file.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_line_file.Tpo" >> ".deps/dwarf_line_file.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_line_file.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_line_file.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_onesrcline.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_onesrcline.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_onesrcline.Tpo" `test -f 'dwarf_onesrcline.c' || echo './'`dwarf_onesrcline.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_onesrcline.Tpo" >> ".deps/dwarf_onesrcline.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_onesrcline.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_onesrcline.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_formblock.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_formblock.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_formblock.Tpo" `test -f 'dwarf_formblock.c' || echo './'`dwarf_formblock.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_formblock.Tpo" >> ".deps/dwarf_formblock.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_formblock.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_formblock.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getsrcfiles.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getsrcfiles.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getsrcfiles.Tpo" `test -f 'dwarf_getsrcfiles.c' || echo './'`dwarf_getsrcfiles.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getsrcfiles.Tpo" >> ".deps/dwarf_getsrcfiles.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getsrcfiles.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getsrcfiles.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_filesrc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_filesrc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_filesrc.Tpo" `test -f 'dwarf_filesrc.c' || echo './'`dwarf_filesrc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_filesrc.Tpo" >> ".deps/dwarf_filesrc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_filesrc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_filesrc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getsrcdirs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getsrcdirs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getsrcdirs.Tpo" `test -f 'dwarf_getsrcdirs.c' || echo './'`dwarf_getsrcdirs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getsrcdirs.Tpo" >> ".deps/dwarf_getsrcdirs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getsrcdirs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getsrcdirs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getlocation.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getlocation.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getlocation.Tpo" `test -f 'dwarf_getlocation.c' || echo './'`dwarf_getlocation.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getlocation.Tpo" >> ".deps/dwarf_getlocation.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getlocation.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getlocation.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getstring.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getstring.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getstring.Tpo" `test -f 'dwarf_getstring.c' || echo './'`dwarf_getstring.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getstring.Tpo" >> ".deps/dwarf_getstring.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getstring.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getstring.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_offabbrev.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_offabbrev.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_offabbrev.Tpo" `test -f 'dwarf_offabbrev.c' || echo './'`dwarf_offabbrev.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_offabbrev.Tpo" >> ".deps/dwarf_offabbrev.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_offabbrev.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_offabbrev.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getaranges.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getaranges.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getaranges.Tpo" `test -f 'dwarf_getaranges.c' || echo './'`dwarf_getaranges.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getaranges.Tpo" >> ".deps/dwarf_getaranges.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getaranges.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getaranges.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_onearange.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_onearange.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_onearange.Tpo" `test -f 'dwarf_onearange.c' || echo './'`dwarf_onearange.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_onearange.Tpo" >> ".deps/dwarf_onearange.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_onearange.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_onearange.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getarangeinfo.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getarangeinfo.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getarangeinfo.Tpo" `test -f 'dwarf_getarangeinfo.c' || echo './'`dwarf_getarangeinfo.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getarangeinfo.Tpo" >> ".deps/dwarf_getarangeinfo.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getarangeinfo.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getarangeinfo.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getarange_addr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getarange_addr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getarange_addr.Tpo" `test -f 'dwarf_getarange_addr.c' || echo './'`dwarf_getarange_addr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getarange_addr.Tpo" >> ".deps/dwarf_getarange_addr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getarange_addr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getarange_addr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getattrs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getattrs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getattrs.Tpo" `test -f 'dwarf_getattrs.c' || echo './'`dwarf_getattrs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getattrs.Tpo" >> ".deps/dwarf_getattrs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getattrs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getattrs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_formflag.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_formflag.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_formflag.Tpo" `test -f 'dwarf_formflag.c' || echo './'`dwarf_formflag.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_formflag.Tpo" >> ".deps/dwarf_formflag.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_formflag.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_formflag.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getmacros.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getmacros.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getmacros.Tpo" `test -f 'dwarf_getmacros.c' || echo './'`dwarf_getmacros.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getmacros.Tpo" >> ".deps/dwarf_getmacros.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getmacros.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getmacros.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_macro_getparamcnt.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_macro_getparamcnt.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_macro_getparamcnt.Tpo" `test -f 'dwarf_macro_getparamcnt.c' || echo './'`dwarf_macro_getparamcnt.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_macro_getparamcnt.Tpo" >> ".deps/dwarf_macro_getparamcnt.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_macro_getparamcnt.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_macro_getparamcnt.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_macro_opcode.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_macro_opcode.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_macro_opcode.Tpo" `test -f 'dwarf_macro_opcode.c' || echo './'`dwarf_macro_opcode.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_macro_opcode.Tpo" >> ".deps/dwarf_macro_opcode.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_macro_opcode.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_macro_opcode.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_macro_param.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_macro_param.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_macro_param.Tpo" `test -f 'dwarf_macro_param.c' || echo './'`dwarf_macro_param.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_macro_param.Tpo" >> ".deps/dwarf_macro_param.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_macro_param.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_macro_param.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_macro_param1.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_macro_param1.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_macro_param1.Tpo" `test -f 'dwarf_macro_param1.c' || echo './'`dwarf_macro_param1.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_macro_param1.Tpo" >> ".deps/dwarf_macro_param1.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_macro_param1.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_macro_param1.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_macro_param2.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_macro_param2.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_macro_param2.Tpo" `test -f 'dwarf_macro_param2.c' || echo './'`dwarf_macro_param2.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_macro_param2.Tpo" >> ".deps/dwarf_macro_param2.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_macro_param2.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_macro_param2.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_macro_getsrcfiles.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_macro_getsrcfiles.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_macro_getsrcfiles.Tpo" `test -f 'dwarf_macro_getsrcfiles.c' || echo './'`dwarf_macro_getsrcfiles.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_macro_getsrcfiles.Tpo" >> ".deps/dwarf_macro_getsrcfiles.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_macro_getsrcfiles.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_macro_getsrcfiles.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_addrdie.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_addrdie.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_addrdie.Tpo" `test -f 'dwarf_addrdie.c' || echo './'`dwarf_addrdie.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_addrdie.Tpo" >> ".deps/dwarf_addrdie.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_addrdie.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_addrdie.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getfuncs.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getfuncs.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getfuncs.Tpo" `test -f 'dwarf_getfuncs.c' || echo './'`dwarf_getfuncs.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getfuncs.Tpo" >> ".deps/dwarf_getfuncs.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getfuncs.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getfuncs.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_decl_file.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_decl_file.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_decl_file.Tpo" `test -f 'dwarf_decl_file.c' || echo './'`dwarf_decl_file.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_decl_file.Tpo" >> ".deps/dwarf_decl_file.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_decl_file.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_decl_file.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_decl_line.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_decl_line.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_decl_line.Tpo" `test -f 'dwarf_decl_line.c' || echo './'`dwarf_decl_line.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_decl_line.Tpo" >> ".deps/dwarf_decl_line.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_decl_line.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_decl_line.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_decl_column.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_decl_column.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_decl_column.Tpo" `test -f 'dwarf_decl_column.c' || echo './'`dwarf_decl_column.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_decl_column.Tpo" >> ".deps/dwarf_decl_column.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_decl_column.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_decl_column.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_func_inline.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_func_inline.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_func_inline.Tpo" `test -f 'dwarf_func_inline.c' || echo './'`dwarf_func_inline.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_func_inline.Tpo" >> ".deps/dwarf_func_inline.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_func_inline.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_func_inline.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getsrc_file.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getsrc_file.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getsrc_file.Tpo" `test -f 'dwarf_getsrc_file.c' || echo './'`dwarf_getsrc_file.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getsrc_file.Tpo" >> ".deps/dwarf_getsrc_file.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getsrc_file.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getsrc_file.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o libdw_findcu.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libdw_findcu.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/libdw_findcu.Tpo" `test -f 'libdw_findcu.c' || echo './'`libdw_findcu.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/libdw_findcu.Tpo" >> ".deps/libdw_findcu.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/libdw_findcu.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/libdw_findcu.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o libdw_form.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libdw_form.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/libdw_form.Tpo" `test -f 'libdw_form.c' || echo './'`libdw_form.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/libdw_form.Tpo" >> ".deps/libdw_form.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/libdw_form.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/libdw_form.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o libdw_alloc.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libdw_alloc.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/libdw_alloc.Tpo" `test -f 'libdw_alloc.c' || echo './'`libdw_alloc.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/libdw_alloc.Tpo" >> ".deps/libdw_alloc.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/libdw_alloc.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/libdw_alloc.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o libdw_visit_scopes.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libdw_visit_scopes.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/libdw_visit_scopes.Tpo" `test -f 'libdw_visit_scopes.c' || echo './'`libdw_visit_scopes.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/libdw_visit_scopes.Tpo" >> ".deps/libdw_visit_scopes.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/libdw_visit_scopes.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/libdw_visit_scopes.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_entry_breakpoints.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_entry_breakpoints.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_entry_breakpoints.Tpo" `test -f 'dwarf_entry_breakpoints.c' || echo './'`dwarf_entry_breakpoints.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_entry_breakpoints.Tpo" >> ".deps/dwarf_entry_breakpoints.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_entry_breakpoints.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_entry_breakpoints.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_next_cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_next_cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_next_cfi.Tpo" `test -f 'dwarf_next_cfi.c' || echo './'`dwarf_next_cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_next_cfi.Tpo" >> ".deps/dwarf_next_cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_next_cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_next_cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/cfi.Tpo .deps/cfi.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o cie.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT cie.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/cie.Tpo" `test -f 'cie.c' || echo './'`cie.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/cie.Tpo" >> ".deps/cie.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/cie.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/cie.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o fde.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT fde.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/fde.Tpo" `test -f 'fde.c' || echo './'`fde.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/fde.Tpo" >> ".deps/fde.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/fde.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/fde.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o cfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT cfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/cfi.Tpo" `test -f 'cfi.c' || echo './'`cfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/cfi.Tpo" >> ".deps/cfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/cfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/cfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o frame-cache.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT frame-cache.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/frame-cache.Tpo" `test -f 'frame-cache.c' || echo './'`frame-cache.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/frame-cache.Tpo" >> ".deps/frame-cache.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/frame-cache.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/frame-cache.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_frame_info.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_frame_info.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_frame_info.Tpo" `test -f 'dwarf_frame_info.c' || echo './'`dwarf_frame_info.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_frame_info.Tpo" >> ".deps/dwarf_frame_info.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_frame_info.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_frame_info.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_frame_cfa.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_frame_cfa.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_frame_cfa.Tpo" `test -f 'dwarf_frame_cfa.c' || echo './'`dwarf_frame_cfa.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_frame_cfa.Tpo" >> ".deps/dwarf_frame_cfa.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_frame_cfa.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_frame_cfa.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_frame_register.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_frame_register.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_frame_register.Tpo" `test -f 'dwarf_frame_register.c' || echo './'`dwarf_frame_register.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_frame_register.Tpo" >> ".deps/dwarf_frame_register.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_frame_register.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_frame_register.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_cfi_addrframe.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_cfi_addrframe.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_cfi_addrframe.Tpo" `test -f 'dwarf_cfi_addrframe.c' || echo './'`dwarf_cfi_addrframe.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_cfi_addrframe.Tpo" >> ".deps/dwarf_cfi_addrframe.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_cfi_addrframe.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_cfi_addrframe.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getcfi.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getcfi.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getcfi.Tpo" `test -f 'dwarf_getcfi.c' || echo './'`dwarf_getcfi.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getcfi.Tpo" >> ".deps/dwarf_getcfi.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getcfi.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getcfi.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getcfi_elf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getcfi_elf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getcfi_elf.Tpo" `test -f 'dwarf_getcfi_elf.c' || echo './'`dwarf_getcfi_elf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getcfi_elf.Tpo" >> ".deps/dwarf_getcfi_elf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getcfi_elf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getcfi_elf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_cfi_end.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_cfi_end.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_cfi_end.Tpo" `test -f 'dwarf_cfi_end.c' || echo './'`dwarf_cfi_end.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_cfi_end.Tpo" >> ".deps/dwarf_cfi_end.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_cfi_end.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_cfi_end.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_aggregate_size.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_aggregate_size.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_aggregate_size.Tpo" `test -f 'dwarf_aggregate_size.c' || echo './'`dwarf_aggregate_size.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_aggregate_size.Tpo" >> ".deps/dwarf_aggregate_size.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_aggregate_size.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_aggregate_size.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getlocation_implicit_pointer.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getlocation_implicit_pointer.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getlocation_implicit_pointer.Tpo" `test -f 'dwarf_getlocation_implicit_pointer.c' || echo './'`dwarf_getlocation_implicit_pointer.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getlocation_implicit_pointer.Tpo" >> ".deps/dwarf_getlocation_implicit_pointer.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getlocation_implicit_pointer.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getlocation_implicit_pointer.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getlocation_die.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getlocation_die.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getlocation_die.Tpo" `test -f 'dwarf_getlocation_die.c' || echo './'`dwarf_getlocation_die.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getlocation_die.Tpo" >> ".deps/dwarf_getlocation_die.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getlocation_die.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getlocation_die.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getlocation_attr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getlocation_attr.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getlocation_attr.Tpo" `test -f 'dwarf_getlocation_attr.c' || echo './'`dwarf_getlocation_attr.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getlocation_attr.Tpo" >> ".deps/dwarf_getlocation_attr.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getlocation_attr.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getlocation_attr.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getalt.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getalt.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getalt.Tpo" `test -f 'dwarf_getalt.c' || echo './'`dwarf_getalt.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getalt.Tpo" >> ".deps/dwarf_getalt.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getalt.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getalt.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_setalt.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_setalt.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_setalt.Tpo" `test -f 'dwarf_setalt.c' || echo './'`dwarf_setalt.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_setalt.Tpo" >> ".deps/dwarf_setalt.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_setalt.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_setalt.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_cu_getdwarf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_cu_getdwarf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_cu_getdwarf.Tpo" `test -f 'dwarf_cu_getdwarf.c' || echo './'`dwarf_cu_getdwarf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_cu_getdwarf.Tpo" >> ".deps/dwarf_cu_getdwarf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_cu_getdwarf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_cu_getdwarf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_cu_die.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_cu_die.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_cu_die.Tpo" `test -f 'dwarf_cu_die.c' || echo './'`dwarf_cu_die.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_cu_die.Tpo" >> ".deps/dwarf_cu_die.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_cu_die.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_cu_die.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_peel_type.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_peel_type.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_peel_type.Tpo" `test -f 'dwarf_peel_type.c' || echo './'`dwarf_peel_type.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_peel_type.Tpo" >> ".deps/dwarf_peel_type.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_peel_type.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_peel_type.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_default_lower_bound.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_default_lower_bound.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_default_lower_bound.Tpo" `test -f 'dwarf_default_lower_bound.c' || echo './'`dwarf_default_lower_bound.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_default_lower_bound.Tpo" >> ".deps/dwarf_default_lower_bound.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_default_lower_bound.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_default_lower_bound.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_die_addr_die.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_die_addr_die.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_die_addr_die.Tpo" `test -f 'dwarf_die_addr_die.c' || echo './'`dwarf_die_addr_die.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_die_addr_die.Tpo" >> ".deps/dwarf_die_addr_die.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_die_addr_die.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_die_addr_die.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_get_units.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_get_units.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_get_units.Tpo" `test -f 'dwarf_get_units.c' || echo './'`dwarf_get_units.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_get_units.Tpo" >> ".deps/dwarf_get_units.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_get_units.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_get_units.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o libdw_find_split_unit.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libdw_find_split_unit.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/libdw_find_split_unit.Tpo" `test -f 'libdw_find_split_unit.c' || echo './'`libdw_find_split_unit.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/libdw_find_split_unit.Tpo" >> ".deps/libdw_find_split_unit.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/libdw_find_split_unit.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/libdw_find_split_unit.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_cu_info.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_cu_info.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_cu_info.Tpo" `test -f 'dwarf_cu_info.c' || echo './'`dwarf_cu_info.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_cu_info.Tpo" >> ".deps/dwarf_cu_info.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_cu_info.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_cu_info.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_next_lines.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_next_lines.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_next_lines.Tpo" `test -f 'dwarf_next_lines.c' || echo './'`dwarf_next_lines.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_next_lines.Tpo" >> ".deps/dwarf_next_lines.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_next_lines.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_next_lines.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_cu_dwp_section_info.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_cu_dwp_section_info.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_cu_dwp_section_info.Tpo" `test -f 'dwarf_cu_dwp_section_info.c' || echo './'`dwarf_cu_dwp_section_info.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_cu_dwp_section_info.Tpo" >> ".deps/dwarf_cu_dwp_section_info.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_cu_dwp_section_info.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_cu_dwp_section_info.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libdw.a Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I./../libebl -I./../libelf -I./../libdwelf -pthread -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o dwarf_getsrclines.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT dwarf_getsrclines.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/dwarf_getsrclines.Tpo" `test -f 'dwarf_getsrclines.c' || echo './'`dwarf_getsrclines.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/dwarf_getsrclines.Tpo" >> ".deps/dwarf_getsrclines.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/dwarf_getsrclines.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/dwarf_getsrclines.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libdw.a dwarf_begin.o dwarf_begin_elf.o dwarf_end.o dwarf_getelf.o dwarf_getpubnames.o dwarf_getabbrev.o dwarf_tag.o dwarf_error.o dwarf_nextcu.o dwarf_diename.o dwarf_offdie.o dwarf_attr.o dwarf_formstring.o dwarf_abbrev_hash.o dwarf_sig8_hash.o dwarf_attr_integrate.o dwarf_hasattr_integrate.o dwarf_child.o dwarf_haschildren.o dwarf_formaddr.o dwarf_formudata.o dwarf_formsdata.o dwarf_lowpc.o dwarf_entrypc.o dwarf_haspc.o dwarf_highpc.o dwarf_ranges.o dwarf_formref.o dwarf_formref_die.o dwarf_siblingof.o dwarf_dieoffset.o dwarf_cuoffset.o dwarf_diecu.o dwarf_hasattr.o dwarf_hasform.o dwarf_whatform.o dwarf_whatattr.o dwarf_bytesize.o dwarf_arrayorder.o dwarf_bitsize.o dwarf_bitoffset.o dwarf_srclang.o dwarf_getabbrevtag.o dwarf_getabbrevcode.o dwarf_abbrevhaschildren.o dwarf_getattrcnt.o dwarf_getabbrevattr.o dwarf_getsrclines.o dwarf_getsrc_die.o dwarf_getscopes.o dwarf_getscopes_die.o dwarf_getscopevar.o dwarf_linesrc.o dwarf_lineno.o dwarf_lineaddr.o dwarf_linecol.o dwarf_linebeginstatement.o dwarf_lineendsequence.o dwarf_lineblock.o dwarf_linecontext.o dwarf_linefunctionname.o dwarf_lineprologueend.o dwarf_lineepiloguebegin.o dwarf_lineisa.o dwarf_linediscriminator.o dwarf_lineop_index.o dwarf_line_file.o dwarf_onesrcline.o dwarf_formblock.o dwarf_getsrcfiles.o dwarf_filesrc.o dwarf_getsrcdirs.o dwarf_getlocation.o dwarf_getstring.o dwarf_offabbrev.o dwarf_getaranges.o dwarf_onearange.o dwarf_getarangeinfo.o dwarf_getarange_addr.o dwarf_getattrs.o dwarf_formflag.o dwarf_getmacros.o dwarf_macro_getparamcnt.o dwarf_macro_opcode.o dwarf_macro_param.o dwarf_macro_param1.o dwarf_macro_param2.o dwarf_macro_getsrcfiles.o dwarf_addrdie.o dwarf_getfuncs.o dwarf_decl_file.o dwarf_decl_line.o dwarf_decl_column.o dwarf_func_inline.o dwarf_getsrc_file.o libdw_findcu.o libdw_form.o libdw_alloc.o libdw_visit_scopes.o dwarf_entry_breakpoints.o dwarf_next_cfi.o cie.o fde.o cfi.o frame-cache.o dwarf_frame_info.o dwarf_frame_cfa.o dwarf_frame_register.o dwarf_cfi_addrframe.o dwarf_getcfi.o dwarf_getcfi_elf.o dwarf_cfi_end.o dwarf_aggregate_size.o dwarf_getlocation_implicit_pointer.o dwarf_getlocation_die.o dwarf_getlocation_attr.o dwarf_getalt.o dwarf_setalt.o dwarf_cu_getdwarf.o dwarf_cu_die.o dwarf_peel_type.o dwarf_default_lower_bound.o dwarf_die_addr_die.o dwarf_get_units.o libdw_find_split_unit.o dwarf_cu_info.o dwarf_next_lines.o dwarf_cu_dwp_section_info.o ../libdwfl/dwfl_begin.o ../libdwfl/dwfl_end.o ../libdwfl/dwfl_error.o ../libdwfl/dwfl_version.o ../libdwfl/dwfl_module.o ../libdwfl/dwfl_report_elf.o ../libdwfl/relocate.o ../libdwfl/dwfl_module_build_id.o ../libdwfl/dwfl_module_report_build_id.o ../libdwfl/derelocate.o ../libdwfl/offline.o ../libdwfl/segment.o ../libdwfl/dwfl_module_info.o ../libdwfl/dwfl_getmodules.o ../libdwfl/dwfl_getdwarf.o ../libdwfl/dwfl_module_getdwarf.o ../libdwfl/dwfl_module_getelf.o ../libdwfl/dwfl_validate_address.o ../libdwfl/argp-std.o ../libdwfl/find-debuginfo.o ../libdwfl/dwfl_build_id_find_elf.o ../libdwfl/dwfl_build_id_find_debuginfo.o ../libdwfl/linux-kernel-modules.o ../libdwfl/linux-proc-maps.o ../libdwfl/dwfl_addrmodule.o ../libdwfl/dwfl_addrdwarf.o ../libdwfl/cu.o ../libdwfl/dwfl_module_nextcu.o ../libdwfl/dwfl_nextcu.o ../libdwfl/dwfl_cumodule.o ../libdwfl/dwfl_module_addrdie.o ../libdwfl/dwfl_addrdie.o ../libdwfl/lines.o ../libdwfl/dwfl_lineinfo.o ../libdwfl/dwfl_line_comp_dir.o ../libdwfl/dwfl_linemodule.o ../libdwfl/dwfl_linecu.o ../libdwfl/dwfl_dwarf_line.o ../libdwfl/dwfl_getsrclines.o ../libdwfl/dwfl_onesrcline.o ../libdwfl/dwfl_module_getsrc.o ../libdwfl/dwfl_getsrc.o ../libdwfl/dwfl_module_getsrc_file.o ../libdwfl/libdwfl_crc32.o ../libdwfl/libdwfl_crc32_file.o ../libdwfl/elf-from-memory.o ../libdwfl/dwfl_module_dwarf_cfi.o ../libdwfl/dwfl_module_eh_cfi.o ../libdwfl/dwfl_module_getsym.o ../libdwfl/dwfl_module_addrname.o ../libdwfl/dwfl_module_addrsym.o ../libdwfl/dwfl_module_return_value_location.o ../libdwfl/dwfl_module_register_names.o ../libdwfl/dwfl_segment_report_module.o ../libdwfl/dwfl_set_sysroot.o ../libdwfl/link_map.o ../libdwfl/core-file.o ../libdwfl/open.o ../libdwfl/image-header.o ../libdwfl/dwfl_frame.o ../libdwfl/frame_unwind.o ../libdwfl/dwfl_frame_pc.o ../libdwfl/linux-pid-attach.o ../libdwfl/linux-core-attach.o ../libdwfl/dwfl_frame_regs.o ../libdwfl/gzip.o ../libdwfl/debuginfod-client.o ../libdwelf/dwelf_elf_gnu_debuglink.o ../libdwelf/dwelf_dwarf_gnu_debugaltlink.o ../libdwelf/dwelf_elf_gnu_build_id.o ../libdwelf/dwelf_scn_gnu_compressed_size.o ../libdwelf/dwelf_strtab.o ../libdwelf/dwelf_elf_begin.o ../libdwelf/dwelf_elf_e_machine_string.o ../libebl/eblopenbackend.o ../libebl/eblclosebackend.o ../libebl/eblreloctypename.o ../libebl/eblsegmenttypename.o ../libebl/eblsectiontypename.o ../libebl/eblmachineflagname.o ../libebl/eblsymboltypename.o ../libebl/ebldynamictagname.o ../libebl/eblsectionname.o ../libebl/eblsymbolbindingname.o ../libebl/eblbackendname.o ../libebl/eblosabiname.o ../libebl/eblmachineflagcheck.o ../libebl/eblmachinesectionflagcheck.o ../libebl/eblreloctypecheck.o ../libebl/eblrelocvaliduse.o ../libebl/eblrelocsimpletype.o ../libebl/ebldynamictagcheck.o ../libebl/eblcorenotetypename.o ../libebl/eblobjnotetypename.o ../libebl/eblcorenote.o ../libebl/eblobjnote.o ../libebl/ebldebugscnp.o ../libebl/eblgotpcreloccheck.o ../libebl/eblcopyrelocp.o ../libebl/eblsectionstripp.o ../libebl/eblelfclass.o ../libebl/eblelfdata.o ../libebl/eblelfmachine.o ../libebl/ebl_check_special_symbol.o ../libebl/eblbsspltp.o ../libebl/eblretval.o ../libebl/eblreginfo.o ../libebl/eblnonerelocp.o ../libebl/eblrelativerelocp.o ../libebl/eblsysvhashentrysize.o ../libebl/eblauxvinfo.o ../libebl/eblcheckobjattr.o ../libebl/ebl_check_special_section.o ../libebl/eblabicfi.o ../libebl/eblstother.o ../libebl/eblinitreg.o ../libebl/ebldwarftoregno.o ../libebl/eblnormalizepc.o ../libebl/eblunwind.o ../libebl/eblresolvesym.o ../libebl/eblcheckreloctargettype.o ../libebl/ebl_data_marker_symbol.o ../backends/i386_init.o ../backends/i386_symbol.o ../backends/i386_corenote.o ../backends/i386_cfi.o ../backends/i386_retval.o ../backends/i386_regs.o ../backends/i386_auxv.o ../backends/i386_initreg.o ../backends/i386_unwind.o ../backends/sh_init.o ../backends/sh_symbol.o ../backends/sh_corenote.o ../backends/sh_regs.o ../backends/sh_retval.o ../backends/x86_64_init.o ../backends/x86_64_symbol.o ../backends/x86_64_corenote.o ../backends/x86_64_cfi.o ../backends/x86_64_retval.o ../backends/x86_64_regs.o ../backends/x86_64_initreg.o ../backends/x86_64_unwind.o ../backends/x32_corenote.o ../backends/ia64_init.o ../backends/ia64_symbol.o ../backends/ia64_regs.o ../backends/ia64_retval.o ../backends/alpha_init.o ../backends/alpha_symbol.o ../backends/alpha_retval.o ../backends/alpha_regs.o ../backends/alpha_corenote.o ../backends/alpha_auxv.o ../backends/arm_init.o ../backends/arm_symbol.o ../backends/arm_regs.o ../backends/arm_corenote.o ../backends/arm_auxv.o ../backends/arm_attrs.o ../backends/arm_retval.o ../backends/arm_cfi.o ../backends/arm_initreg.o ../backends/arm_machineflagname.o ../backends/aarch64_init.o ../backends/aarch64_regs.o ../backends/aarch64_symbol.o ../backends/aarch64_corenote.o ../backends/aarch64_retval.o ../backends/aarch64_cfi.o ../backends/aarch64_initreg.o ../backends/aarch64_unwind.o ../backends/sparc_init.o ../backends/sparc_symbol.o ../backends/sparc_regs.o ../backends/sparc_retval.o ../backends/sparc_corenote.o ../backends/sparc64_corenote.o ../backends/sparc_auxv.o ../backends/sparc_attrs.o ../backends/sparc_cfi.o ../backends/sparc_initreg.o ../backends/ppc_init.o ../backends/ppc_symbol.o ../backends/ppc_retval.o ../backends/ppc_regs.o ../backends/ppc_corenote.o ../backends/ppc_auxv.o ../backends/ppc_attrs.o ../backends/ppc_cfi.o ../backends/ppc_initreg.o ../backends/ppc64_init.o ../backends/ppc64_symbol.o ../backends/ppc64_retval.o ../backends/ppc64_corenote.o ../backends/ppc64_unwind.o ../backends/ppc64_resolve_sym.o ../backends/s390_init.o ../backends/s390_symbol.o ../backends/s390_regs.o ../backends/s390_retval.o ../backends/s390_corenote.o ../backends/s390x_corenote.o ../backends/s390_cfi.o ../backends/s390_initreg.o ../backends/s390_unwind.o ../backends/m68k_init.o ../backends/m68k_symbol.o ../backends/m68k_regs.o ../backends/m68k_retval.o ../backends/m68k_corenote.o ../backends/m68k_cfi.o ../backends/m68k_initreg.o ../backends/bpf_init.o ../backends/bpf_regs.o ../backends/bpf_symbol.o ../backends/riscv_init.o ../backends/riscv_symbol.o ../backends/riscv_cfi.o ../backends/riscv_regs.o ../backends/riscv_initreg.o ../backends/riscv_corenote.o ../backends/riscv64_corenote.o ../backends/riscv_retval.o ../backends/csky_attrs.o ../backends/csky_init.o ../backends/csky_symbol.o ../backends/csky_cfi.o ../backends/csky_regs.o ../backends/csky_initreg.o ../backends/csky_corenote.o ../backends/loongarch_init.o ../backends/loongarch_symbol.o ../backends/loongarch_cfi.o ../backends/loongarch_regs.o ../backends/loongarch_retval.o ../backends/loongarch_initreg.o ../backends/loongarch_unwind.o ../backends/loongarch_corenote.o ../backends/arc_init.o ../backends/arc_symbol.o ../backends/mips_init.o ../backends/mips_symbol.o ../backends/mips_initreg.o ../backends/mips_cfi.o ../backends/mips_unwind.o ../backends/mips_regs.o ../backends/mips_retval.o ../backends/mips_corenote.o ../backends/hexagon_init.o ../backends/hexagon_symbol.o ../libcpu/i386_disasm.o ../libcpu/x86_64_disasm.o ../libcpu/bpf_disasm.o ../libcpu/riscv_disasm.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libdw.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libdw_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libdw_pic.a dwarf_begin.os dwarf_begin_elf.os dwarf_end.os dwarf_getelf.os dwarf_getpubnames.os dwarf_getabbrev.os dwarf_tag.os dwarf_error.os dwarf_nextcu.os dwarf_diename.os dwarf_offdie.os dwarf_attr.os dwarf_formstring.os dwarf_abbrev_hash.os dwarf_sig8_hash.os dwarf_attr_integrate.os dwarf_hasattr_integrate.os dwarf_child.os dwarf_haschildren.os dwarf_formaddr.os dwarf_formudata.os dwarf_formsdata.os dwarf_lowpc.os dwarf_entrypc.os dwarf_haspc.os dwarf_highpc.os dwarf_ranges.os dwarf_formref.os dwarf_formref_die.os dwarf_siblingof.os dwarf_dieoffset.os dwarf_cuoffset.os dwarf_diecu.os dwarf_hasattr.os dwarf_hasform.os dwarf_whatform.os dwarf_whatattr.os dwarf_bytesize.os dwarf_arrayorder.os dwarf_bitsize.os dwarf_bitoffset.os dwarf_srclang.os dwarf_getabbrevtag.os dwarf_getabbrevcode.os dwarf_abbrevhaschildren.os dwarf_getattrcnt.os dwarf_getabbrevattr.os dwarf_getsrclines.os dwarf_getsrc_die.os dwarf_getscopes.os dwarf_getscopes_die.os dwarf_getscopevar.os dwarf_linesrc.os dwarf_lineno.os dwarf_lineaddr.os dwarf_linecol.os dwarf_linebeginstatement.os dwarf_lineendsequence.os dwarf_lineblock.os dwarf_linecontext.os dwarf_linefunctionname.os dwarf_lineprologueend.os dwarf_lineepiloguebegin.os dwarf_lineisa.os dwarf_linediscriminator.os dwarf_lineop_index.os dwarf_line_file.os dwarf_onesrcline.os dwarf_formblock.os dwarf_getsrcfiles.os dwarf_filesrc.os dwarf_getsrcdirs.os dwarf_getlocation.os dwarf_getstring.os dwarf_offabbrev.os dwarf_getaranges.os dwarf_onearange.os dwarf_getarangeinfo.os dwarf_getarange_addr.os dwarf_getattrs.os dwarf_formflag.os dwarf_getmacros.os dwarf_macro_getparamcnt.os dwarf_macro_opcode.os dwarf_macro_param.os dwarf_macro_param1.os dwarf_macro_param2.os dwarf_macro_getsrcfiles.os dwarf_addrdie.os dwarf_getfuncs.os dwarf_decl_file.os dwarf_decl_line.os dwarf_decl_column.os dwarf_func_inline.os dwarf_getsrc_file.os libdw_findcu.os libdw_form.os libdw_alloc.os libdw_visit_scopes.os dwarf_entry_breakpoints.os dwarf_next_cfi.os cie.os fde.os cfi.os frame-cache.os dwarf_frame_info.os dwarf_frame_cfa.os dwarf_frame_register.os dwarf_cfi_addrframe.os dwarf_getcfi.os dwarf_getcfi_elf.os dwarf_cfi_end.os dwarf_aggregate_size.os dwarf_getlocation_implicit_pointer.os dwarf_getlocation_die.os dwarf_getlocation_attr.os dwarf_getalt.os dwarf_setalt.os dwarf_cu_getdwarf.os dwarf_cu_die.os dwarf_peel_type.os dwarf_default_lower_bound.os dwarf_die_addr_die.os dwarf_get_units.os libdw_find_split_unit.os dwarf_cu_info.os dwarf_next_lines.os dwarf_cu_dwp_section_info.os Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libdw_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o libdw.so -shared -Wl,-z,relro -o libdw.so \ Step #3 - "compile-libfuzzer-coverage-x86_64": -Wl,--soname,libdw.so.1,--enable-new-dtags \ Step #3 - "compile-libfuzzer-coverage-x86_64": -Wl,--version-script,libdw.map \ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": -Wl,--whole-archive ../libebl/libebl_pic.a ../backends/libebl_backends_pic.a ../libcpu/libcpu_pic.a libdw_pic.a ../libdwelf/libdwelf_pic.a ../libdwfl/libdwfl_pic.a -Wl,--no-whole-archive \ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/libeu.a ../libelf/libelf.so -ldl -lz -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": ln -fs libdw.so libdw.so.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libasm Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_begin.o -MD -MP -MF .deps/asm_begin.Tpo -c -o asm_begin.o asm_begin.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_abort.o -MD -MP -MF .deps/asm_abort.Tpo -c -o asm_abort.o asm_abort.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_end.o -MD -MP -MF .deps/asm_end.Tpo -c -o asm_end.o asm_end.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_error.o -MD -MP -MF .deps/asm_error.Tpo -c -o asm_error.o asm_error.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_getelf.o -MD -MP -MF .deps/asm_getelf.Tpo -c -o asm_getelf.o asm_getelf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_newscn.o -MD -MP -MF .deps/asm_newscn.Tpo -c -o asm_newscn.o asm_newscn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_newscn_ingrp.o -MD -MP -MF .deps/asm_newscn_ingrp.Tpo -c -o asm_newscn_ingrp.o asm_newscn_ingrp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_newsubscn.o -MD -MP -MF .deps/asm_newsubscn.Tpo -c -o asm_newsubscn.o asm_newsubscn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_newsym.o -MD -MP -MF .deps/asm_newsym.Tpo -c -o asm_newsym.o asm_newsym.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_newcomsym.o -MD -MP -MF .deps/asm_newcomsym.Tpo -c -o asm_newcomsym.o asm_newcomsym.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_newabssym.o -MD -MP -MF .deps/asm_newabssym.Tpo -c -o asm_newabssym.o asm_newabssym.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_newscngrp.o -MD -MP -MF .deps/asm_newscngrp.Tpo -c -o asm_newscngrp.o asm_newscngrp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_scngrp_newsignature.o -MD -MP -MF .deps/asm_scngrp_newsignature.Tpo -c -o asm_scngrp_newsignature.o asm_scngrp_newsignature.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_fill.o -MD -MP -MF .deps/asm_fill.Tpo -c -o asm_fill.o asm_fill.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_align.o -MD -MP -MF .deps/asm_align.Tpo -c -o asm_align.o asm_align.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_addstrz.o -MD -MP -MF .deps/asm_addstrz.Tpo -c -o asm_addstrz.o asm_addstrz.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_addint8.o -MD -MP -MF .deps/asm_addint8.Tpo -c -o asm_addint8.o asm_addint8.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_adduint8.o -MD -MP -MF .deps/asm_adduint8.Tpo -c -o asm_adduint8.o asm_adduint8.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_addint16.o -MD -MP -MF .deps/asm_addint16.Tpo -c -o asm_addint16.o asm_addint16.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_adduint16.o -MD -MP -MF .deps/asm_adduint16.Tpo -c -o asm_adduint16.o asm_adduint16.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_addint32.o -MD -MP -MF .deps/asm_addint32.Tpo -c -o asm_addint32.o asm_addint32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_adduint32.o -MD -MP -MF .deps/asm_adduint32.Tpo -c -o asm_adduint32.o asm_adduint32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_addint64.o -MD -MP -MF .deps/asm_addint64.Tpo -c -o asm_addint64.o asm_addint64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_adduint64.o -MD -MP -MF .deps/asm_adduint64.Tpo -c -o asm_adduint64.o asm_adduint64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_adduleb128.o -MD -MP -MF .deps/asm_adduleb128.Tpo -c -o asm_adduleb128.o asm_adduleb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT asm_addsleb128.o -MD -MP -MF .deps/asm_addsleb128.Tpo -c -o asm_addsleb128.o asm_addsleb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT disasm_begin.o -MD -MP -MF .deps/disasm_begin.Tpo -c -o disasm_begin.o disasm_begin.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT disasm_cb.o -MD -MP -MF .deps/disasm_cb.Tpo -c -o disasm_cb.o disasm_cb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT disasm_end.o -MD -MP -MF .deps/disasm_end.Tpo -c -o disasm_end.o disasm_end.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT disasm_str.o -MD -MP -MF .deps/disasm_str.Tpo -c -o disasm_str.o disasm_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT symbolhash.o -MD -MP -MF .deps/symbolhash.Tpo -c -o symbolhash.o symbolhash.c Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_addstrz.Tpo .deps/asm_addstrz.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_addstrz.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_addstrz.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_addstrz.Tpo" `test -f 'asm_addstrz.c' || echo './'`asm_addstrz.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_addstrz.Tpo" >> ".deps/asm_addstrz.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_addstrz.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_addstrz.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_getelf.Tpo .deps/asm_getelf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_abort.Tpo .deps/asm_abort.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_scngrp_newsignature.Tpo .deps/asm_scngrp_newsignature.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_adduint8.Tpo .deps/asm_adduint8.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_getelf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_getelf.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_getelf.Tpo" `test -f 'asm_getelf.c' || echo './'`asm_getelf.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_getelf.Tpo" >> ".deps/asm_getelf.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_getelf.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_getelf.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_adduint16.Tpo .deps/asm_adduint16.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_adduint32.Tpo .deps/asm_adduint32.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_newscn_ingrp.Tpo .deps/asm_newscn_ingrp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_error.Tpo .deps/asm_error.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_adduint64.Tpo .deps/asm_adduint64.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_abort.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_abort.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_abort.Tpo" `test -f 'asm_abort.c' || echo './'`asm_abort.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_abort.Tpo" >> ".deps/asm_abort.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_abort.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_abort.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_scngrp_newsignature.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_scngrp_newsignature.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_scngrp_newsignature.Tpo" `test -f 'asm_scngrp_newsignature.c' || echo './'`asm_scngrp_newsignature.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_scngrp_newsignature.Tpo" >> ".deps/asm_scngrp_newsignature.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_scngrp_newsignature.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_scngrp_newsignature.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_fill.Tpo .deps/asm_fill.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_adduint8.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_adduint8.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_adduint8.Tpo" `test -f 'asm_adduint8.c' || echo './'`asm_adduint8.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_adduint8.Tpo" >> ".deps/asm_adduint8.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_adduint8.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_adduint8.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_adduint16.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_adduint16.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_adduint16.Tpo" `test -f 'asm_adduint16.c' || echo './'`asm_adduint16.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_adduint16.Tpo" >> ".deps/asm_adduint16.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_adduint16.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_adduint16.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_newsubscn.Tpo .deps/asm_newsubscn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_error.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_error.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_error.Tpo" `test -f 'asm_error.c' || echo './'`asm_error.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_error.Tpo" >> ".deps/asm_error.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_error.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_error.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_newscn_ingrp.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_newscn_ingrp.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_newscn_ingrp.Tpo" `test -f 'asm_newscn_ingrp.c' || echo './'`asm_newscn_ingrp.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_newscn_ingrp.Tpo" >> ".deps/asm_newscn_ingrp.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_newscn_ingrp.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_newscn_ingrp.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/disasm_end.Tpo .deps/disasm_end.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_newcomsym.Tpo .deps/asm_newcomsym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/disasm_begin.Tpo .deps/disasm_begin.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_adduint32.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_adduint32.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_adduint32.Tpo" `test -f 'asm_adduint32.c' || echo './'`asm_adduint32.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_adduint32.Tpo" >> ".deps/asm_adduint32.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_adduint32.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_adduint32.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_adduint64.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_adduint64.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_adduint64.Tpo" `test -f 'asm_adduint64.c' || echo './'`asm_adduint64.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_adduint64.Tpo" >> ".deps/asm_adduint64.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_adduint64.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_adduint64.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_newscngrp.Tpo .deps/asm_newscngrp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_addint8.Tpo .deps/asm_addint8.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_newsubscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_newsubscn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_newsubscn.Tpo" `test -f 'asm_newsubscn.c' || echo './'`asm_newsubscn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_newsubscn.Tpo" >> ".deps/asm_newsubscn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_newsubscn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_newsubscn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_newcomsym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_newcomsym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_newcomsym.Tpo" `test -f 'asm_newcomsym.c' || echo './'`asm_newcomsym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_newcomsym.Tpo" >> ".deps/asm_newcomsym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_newcomsym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_newcomsym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_fill.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_fill.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_fill.Tpo" `test -f 'asm_fill.c' || echo './'`asm_fill.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_fill.Tpo" >> ".deps/asm_fill.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_fill.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_fill.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o disasm_begin.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT disasm_begin.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/disasm_begin.Tpo" `test -f 'disasm_begin.c' || echo './'`disasm_begin.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/disasm_begin.Tpo" >> ".deps/disasm_begin.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/disasm_begin.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/disasm_begin.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_newabssym.Tpo .deps/asm_newabssym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o disasm_end.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT disasm_end.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/disasm_end.Tpo" `test -f 'disasm_end.c' || echo './'`disasm_end.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/disasm_end.Tpo" >> ".deps/disasm_end.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/disasm_end.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/disasm_end.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/disasm_str.Tpo .deps/disasm_str.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_addint16.Tpo .deps/asm_addint16.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_addint32.Tpo .deps/asm_addint32.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_adduleb128.Tpo .deps/asm_adduleb128.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_newsym.Tpo .deps/asm_newsym.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_newabssym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_newabssym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_newabssym.Tpo" `test -f 'asm_newabssym.c' || echo './'`asm_newabssym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_newabssym.Tpo" >> ".deps/asm_newabssym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_newabssym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_newabssym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_newscngrp.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_newscngrp.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_newscngrp.Tpo" `test -f 'asm_newscngrp.c' || echo './'`asm_newscngrp.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_newscngrp.Tpo" >> ".deps/asm_newscngrp.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_newscngrp.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_newscngrp.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_addint8.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_addint8.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_addint8.Tpo" `test -f 'asm_addint8.c' || echo './'`asm_addint8.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_addint8.Tpo" >> ".deps/asm_addint8.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_addint8.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_addint8.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_addint64.Tpo .deps/asm_addint64.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_addsleb128.Tpo .deps/asm_addsleb128.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_addint16.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_addint16.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_addint16.Tpo" `test -f 'asm_addint16.c' || echo './'`asm_addint16.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_addint16.Tpo" >> ".deps/asm_addint16.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_addint16.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_addint16.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_begin.Tpo .deps/asm_begin.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_newscn.Tpo .deps/asm_newscn.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_addint32.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_addint32.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_addint32.Tpo" `test -f 'asm_addint32.c' || echo './'`asm_addint32.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_addint32.Tpo" >> ".deps/asm_addint32.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_addint32.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_addint32.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_adduleb128.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_adduleb128.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_adduleb128.Tpo" `test -f 'asm_adduleb128.c' || echo './'`asm_adduleb128.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_adduleb128.Tpo" >> ".deps/asm_adduleb128.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_adduleb128.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_adduleb128.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o disasm_str.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT disasm_str.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/disasm_str.Tpo" `test -f 'disasm_str.c' || echo './'`disasm_str.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/disasm_str.Tpo" >> ".deps/disasm_str.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/disasm_str.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/disasm_str.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_newsym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_newsym.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_newsym.Tpo" `test -f 'asm_newsym.c' || echo './'`asm_newsym.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_newsym.Tpo" >> ".deps/asm_newsym.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_newsym.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_newsym.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_addint64.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_addint64.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_addint64.Tpo" `test -f 'asm_addint64.c' || echo './'`asm_addint64.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_addint64.Tpo" >> ".deps/asm_addint64.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_addint64.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_addint64.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_addsleb128.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_addsleb128.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_addsleb128.Tpo" `test -f 'asm_addsleb128.c' || echo './'`asm_addsleb128.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_addsleb128.Tpo" >> ".deps/asm_addsleb128.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_addsleb128.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_addsleb128.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_align.Tpo .deps/asm_align.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/disasm_cb.Tpo .deps/disasm_cb.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_begin.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_begin.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_begin.Tpo" `test -f 'asm_begin.c' || echo './'`asm_begin.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_begin.Tpo" >> ".deps/asm_begin.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_begin.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_begin.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_newscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_newscn.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_newscn.Tpo" `test -f 'asm_newscn.c' || echo './'`asm_newscn.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_newscn.Tpo" >> ".deps/asm_newscn.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_newscn.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_newscn.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_align.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_align.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_align.Tpo" `test -f 'asm_align.c' || echo './'`asm_align.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_align.Tpo" >> ".deps/asm_align.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_align.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_align.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o disasm_cb.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT disasm_cb.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/disasm_cb.Tpo" `test -f 'disasm_cb.c' || echo './'`disasm_cb.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/disasm_cb.Tpo" >> ".deps/disasm_cb.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/disasm_cb.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/disasm_cb.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/symbolhash.Tpo .deps/symbolhash.Po Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o symbolhash.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT symbolhash.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/symbolhash.Tpo" `test -f 'symbolhash.c' || echo './'`symbolhash.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/symbolhash.Tpo" >> ".deps/symbolhash.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/symbolhash.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/symbolhash.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/asm_end.Tpo .deps/asm_end.Po Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libasm.a Step #3 - "compile-libfuzzer-coverage-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -iquote . -I. -I../lib -I.. -I../libelf -I../libebl -I../libdw -I../libdwelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -c -o asm_end.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT asm_end.os -MD -MP \ Step #3 - "compile-libfuzzer-coverage-x86_64": -MF ".deps/asm_end.Tpo" `test -f 'asm_end.c' || echo './'`asm_end.c; \ Step #3 - "compile-libfuzzer-coverage-x86_64": then cat ".deps/asm_end.Tpo" >> ".deps/asm_end.Po"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f ".deps/asm_end.Tpo"; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else rm -f ".deps/asm_end.Tpo"; exit 1; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libasm.a asm_begin.o asm_abort.o asm_end.o asm_error.o asm_getelf.o asm_newscn.o asm_newscn_ingrp.o asm_newsubscn.o asm_newsym.o asm_newcomsym.o asm_newabssym.o asm_newscngrp.o asm_scngrp_newsignature.o asm_fill.o asm_align.o asm_addstrz.o asm_addint8.o asm_adduint8.o asm_addint16.o asm_adduint16.o asm_addint32.o asm_adduint32.o asm_addint64.o asm_adduint64.o asm_adduleb128.o asm_addsleb128.o disasm_begin.o disasm_cb.o disasm_end.o disasm_str.o symbolhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libasm.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libasm_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libasm_pic.a asm_begin.os asm_abort.os asm_end.os asm_error.os asm_getelf.os asm_newscn.os asm_newscn_ingrp.os asm_newsubscn.os asm_newsym.os asm_newcomsym.os asm_newabssym.os asm_newscngrp.os asm_scngrp_newsignature.os asm_fill.os asm_align.os asm_addstrz.os asm_addint8.os asm_adduint8.os asm_addint16.os asm_adduint16.os asm_addint32.os asm_adduint32.os asm_addint64.os asm_adduint64.os asm_adduleb128.os asm_addsleb128.os disasm_begin.os disasm_cb.os disasm_end.os disasm_str.os symbolhash.os Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libasm_pic.a Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o libasm.so -shared -Wl,-z,relro -o libasm.so \ Step #3 - "compile-libfuzzer-coverage-x86_64": -Wl,--soname,libasm.so.1 \ Step #3 - "compile-libfuzzer-coverage-x86_64": -Wl,--version-script,libasm.map \ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": -Wl,--whole-archive libasm_pic.a -Wl,--no-whole-archive \ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/libeu.a ../libebl/libebl_pic.a ../libelf/libelf.so ../libdw/libdw.so Step #3 - "compile-libfuzzer-coverage-x86_64": ln -fs libasm.so libasm.so.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in debuginfod Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT readelf.o -MD -MP -MF .deps/readelf.Tpo -c -o readelf.o readelf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT nm.o -MD -MP -MF .deps/nm.Tpo -c -o nm.o nm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT size.o -MD -MP -MF .deps/size.Tpo -c -o size.o size.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT strip.o -MD -MP -MF .deps/strip.Tpo -c -o strip.o strip.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elflint.o -MD -MP -MF .deps/elflint.Tpo -c -o elflint.o elflint.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT findtextrel.o -MD -MP -MF .deps/findtextrel.Tpo -c -o findtextrel.o findtextrel.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT addr2line.o -MD -MP -MF .deps/addr2line.Tpo -c -o addr2line.o addr2line.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elfcmp.o -MD -MP -MF .deps/elfcmp.Tpo -c -o elfcmp.o elfcmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT objdump.o -MD -MP -MF .deps/objdump.Tpo -c -o objdump.o objdump.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ranlib.o -MD -MP -MF .deps/ranlib.Tpo -c -o ranlib.o ranlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arlib.o -MD -MP -MF .deps/arlib.Tpo -c -o arlib.o arlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arlib2.o -MD -MP -MF .deps/arlib2.Tpo -c -o arlib2.o arlib2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT arlib-argp.o -MD -MP -MF .deps/arlib-argp.Tpo -c -o arlib-argp.o arlib-argp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT strings.o -MD -MP -MF .deps/strings.Tpo -c -o strings.o strings.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT ar.o -MD -MP -MF .deps/ar.Tpo -c -o ar.o ar.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT unstrip.o -MD -MP -MF .deps/unstrip.Tpo -c -o unstrip.o unstrip.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT stack.o -MD -MP -MF .deps/stack.Tpo -c -o stack.o stack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elfcompress.o -MD -MP -MF .deps/elfcompress.Tpo -c -o elfcompress.o elfcompress.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -MT elfclassify.o -MD -MP -MF .deps/elfclassify.Tpo -c -o elfclassify.o elfclassify.c Step #3 - "compile-libfuzzer-coverage-x86_64": source='srcfiles.cxx' object='srcfiles.o' libtool=no \ Step #3 - "compile-libfuzzer-coverage-x86_64": DEPDIR=.deps depmode=none /bin/bash ../config/depcomp \ Step #3 - "compile-libfuzzer-coverage-x86_64": -Wno-error clang++ -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -DDEBUGPRED=0 -DSRCDIR=\"/src/elfutils/src\" -DOBJDIR=\"/src/elfutils/src\" -iquote . -I. -I../lib -I.. -I./../libelf -I./../libebl -I./../libdw -I./../libdwelf -I./../libdwfl -I./../libasm -I../debuginfod -std=c++11 -Wall -Wshadow -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o srcfiles.o srcfiles.cxx Step #3 - "compile-libfuzzer-coverage-x86_64": UNSTRIP=/usr/local/bin/`echo unstrip | sed 's&^&eu-&'`; \ Step #3 - "compile-libfuzzer-coverage-x86_64": AR=/usr/local/bin/`echo ar | sed 's&^&eu-&'`; \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e "s,[@]UNSTRIP[@],$UNSTRIP,g" -e "s,[@]AR[@],$AR,g" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s%[@]PACKAGE_NAME[@]%elfutils%g" \ Step #3 - "compile-libfuzzer-coverage-x86_64": -e "s%[@]PACKAGE_VERSION[@]%0.191%g" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./make-debug-archive.in > make-debug-archive.new Step #3 - "compile-libfuzzer-coverage-x86_64": chmod +x make-debug-archive.new Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f make-debug-archive.new make-debug-archive Step #3 - "compile-libfuzzer-coverage-x86_64": ../config/depcomp: line 772: exec: -W: invalid option Step #3 - "compile-libfuzzer-coverage-x86_64": exec: usage: exec [-cl] [-a name] [command [arguments ...]] [redirection ...] Step #3 - "compile-libfuzzer-coverage-x86_64": Wno-error clang++ -std=c++11 -Wall -Wshadow -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o srcfiles srcfiles.o ../libdw/libdw.so ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash: Wno-error: command not found Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: [Makefile:749: srcfiles] Error 127 (ignored) Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arlib2.Tpo .deps/arlib2.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arlib-argp.Tpo .deps/arlib-argp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/arlib.Tpo .deps/arlib.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ranlib.Tpo .deps/ranlib.Po Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f libar.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar cr libar.a arlib.o arlib2.o arlib-argp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libar.a Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o ranlib ranlib.o libar.a ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/findtextrel.Tpo .deps/findtextrel.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/size.Tpo .deps/size.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o findtextrel findtextrel.o ../libdw/libdw.so ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o size size.o ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/addr2line.Tpo .deps/addr2line.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o addr2line addr2line.o ../libdw/libdw.so ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/objdump.Tpo .deps/objdump.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o objdump objdump.o ../libasm/libasm.so ../libebl/libebl.a ../backends/libebl_backends.a ../libcpu/libcpu.a ../libdw/libdw.so ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/strings.Tpo .deps/strings.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o strings strings.o ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/stack.Tpo .deps/stack.Po Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elfclassify.Tpo .deps/elfclassify.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o stack stack.o ../libebl/libebl.a ../backends/libebl_backends.a ../libcpu/libcpu.a ../libelf/libelf.so ../libdw/libdw.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o elfclassify elfclassify.o ../libelf/libelf.so ../libdw/libdw.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elfcmp.Tpo .deps/elfcmp.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o elfcmp elfcmp.o ../libebl/libebl.a ../backends/libebl_backends.a ../libcpu/libcpu.a ../libdw/libdw.so ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/nm.Tpo .deps/nm.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o nm nm.o ../libdw/libdw.so ../libebl/libebl.a ../backends/libebl_backends.a ../libcpu/libcpu.a ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elfcompress.Tpo .deps/elfcompress.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o elfcompress elfcompress.o ../libebl/libebl.a ../backends/libebl_backends.a ../libcpu/libcpu.a ../libelf/libelf.so ../libdw/libdw.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/ar.Tpo .deps/ar.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o ar ar.o libar.a ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/strip.Tpo .deps/strip.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o strip strip.o ../libebl/libebl.a ../backends/libebl_backends.a ../libcpu/libcpu.a ../libelf/libelf.so ../libdw/libdw.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/unstrip.Tpo .deps/unstrip.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o unstrip unstrip.o ../libebl/libebl.a ../backends/libebl_backends.a ../libcpu/libcpu.a ../libelf/libelf.so ../libdw/libdw.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/elflint.Tpo .deps/elflint.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o elflint elflint.o ../libebl/libebl.a ../backends/libebl_backends.a ../libcpu/libcpu.a ../libdw/libdw.so ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": mv -f .deps/readelf.Tpo .deps/readelf.Po Step #3 - "compile-libfuzzer-coverage-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fno-addrsig -Wl,-rpath-link,../libelf:../libdw -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wl,--build-id -o readelf readelf.o ../libdw/libdw.so ../libebl/libebl.a ../backends/libebl_backends.a ../libcpu/libcpu.a ../libelf/libelf.so ../lib/libeu.a Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in po Step #3 - "compile-libfuzzer-coverage-x86_64": make elfutils.pot-update Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e '/^#/d' remove-potcdate.sin > t-remove-potcdate.sed Step #3 - "compile-libfuzzer-coverage-x86_64": mv t-remove-potcdate.sed remove-potcdate.sed Step #3 - "compile-libfuzzer-coverage-x86_64": package_gnu=""; \ Step #3 - "compile-libfuzzer-coverage-x86_64": test -n "$package_gnu" || { \ Step #3 - "compile-libfuzzer-coverage-x86_64": if { if (LC_ALL=C find --version) 2>/dev/null | grep GNU >/dev/null; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": LC_ALL=C find -L .. -maxdepth 1 -type f \ Step #3 - "compile-libfuzzer-coverage-x86_64": -size -10000000c -exec grep 'GNU elfutils' \ Step #3 - "compile-libfuzzer-coverage-x86_64": /dev/null '{}' ';' 2>/dev/null; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": LC_ALL=C grep 'GNU elfutils' ../* 2>/dev/null; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": } | grep -v 'libtool:' >/dev/null; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": package_gnu=yes; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": package_gnu=no; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": }; \ Step #3 - "compile-libfuzzer-coverage-x86_64": if test "$package_gnu" = "yes"; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": package_prefix='GNU '; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": package_prefix=''; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": if test -n 'https://sourceware.org/bugzilla/' || test 'https://sourceware.org/bugzilla' = '@'PACKAGE_BUGREPORT'@'; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": msgid_bugs_address='https://sourceware.org/bugzilla/'; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": msgid_bugs_address='https://sourceware.org/bugzilla'; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": case `: --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \ Step #3 - "compile-libfuzzer-coverage-x86_64": '' | 0.[0-9] | 0.[0-9].* | 0.1[0-5] | 0.1[0-5].* | 0.16 | 0.16.[0-1]*) \ Step #3 - "compile-libfuzzer-coverage-x86_64": : --default-domain=elfutils --directory=.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": --add-comments=TRANSLATORS: --keyword=_ --keyword=N_ --keyword=sgettext:1g --flag=_:1:pass-c-format --flag=N_:1:pass-c-format --flag=sgettext:1:pass-c-format --flag=error:3:c-format --flag=ERROR:1:c-format --flag=argp_error:2:c-format --add-comments \ Step #3 - "compile-libfuzzer-coverage-x86_64": --files-from=./POTFILES.in \ Step #3 - "compile-libfuzzer-coverage-x86_64": --copyright-holder='The elfutils developers' \ Step #3 - "compile-libfuzzer-coverage-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": *) \ Step #3 - "compile-libfuzzer-coverage-x86_64": : --default-domain=elfutils --directory=.. \ Step #3 - "compile-libfuzzer-coverage-x86_64": --add-comments=TRANSLATORS: --keyword=_ --keyword=N_ --keyword=sgettext:1g --flag=_:1:pass-c-format --flag=N_:1:pass-c-format --flag=sgettext:1:pass-c-format --flag=error:3:c-format --flag=ERROR:1:c-format --flag=argp_error:2:c-format --add-comments \ Step #3 - "compile-libfuzzer-coverage-x86_64": --files-from=./POTFILES.in \ Step #3 - "compile-libfuzzer-coverage-x86_64": --copyright-holder='The elfutils developers' \ Step #3 - "compile-libfuzzer-coverage-x86_64": --package-name="${package_prefix}elfutils" \ Step #3 - "compile-libfuzzer-coverage-x86_64": --package-version='0.191' \ Step #3 - "compile-libfuzzer-coverage-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;; \ Step #3 - "compile-libfuzzer-coverage-x86_64": esac Step #3 - "compile-libfuzzer-coverage-x86_64": test ! -f elfutils.po || { \ Step #3 - "compile-libfuzzer-coverage-x86_64": if test -f ./elfutils.pot-header; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed -e '1,/^#$/d' < elfutils.po > elfutils.1po && \ Step #3 - "compile-libfuzzer-coverage-x86_64": cat ./elfutils.pot-header elfutils.1po > elfutils.po; \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f elfutils.1po; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": if test -f ./elfutils.pot; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed -f remove-potcdate.sed < ./elfutils.pot > elfutils.1po && \ Step #3 - "compile-libfuzzer-coverage-x86_64": sed -f remove-potcdate.sed < elfutils.po > elfutils.2po && \ Step #3 - "compile-libfuzzer-coverage-x86_64": if cmp elfutils.1po elfutils.2po >/dev/null 2>&1; then \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f elfutils.1po elfutils.2po elfutils.po; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f elfutils.1po elfutils.2po ./elfutils.pot && \ Step #3 - "compile-libfuzzer-coverage-x86_64": mv elfutils.po ./elfutils.pot; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": else \ Step #3 - "compile-libfuzzer-coverage-x86_64": mv elfutils.po ./elfutils.pot; \ Step #3 - "compile-libfuzzer-coverage-x86_64": fi; \ Step #3 - "compile-libfuzzer-coverage-x86_64": } Step #3 - "compile-libfuzzer-coverage-x86_64": test ! -f ./elfutils.pot || \ Step #3 - "compile-libfuzzer-coverage-x86_64": test -z "de.gmo es.gmo ja.gmo pl.gmo uk.gmo en@quot.gmo en@boldquot.gmo" || make de.gmo es.gmo ja.gmo pl.gmo uk.gmo en@quot.gmo en@boldquot.gmo Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": ln -s ../libelf/libelf.h libelf.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": + git clone https://github.com/madler/zlib Step #3 - "compile-libfuzzer-coverage-x86_64": Cloning into 'zlib'... Step #3 - "compile-libfuzzer-coverage-x86_64": remote: Enumerating objects: 6680, done. Step #3 - "compile-libfuzzer-coverage-x86_64": remote: Counting objects: 0% (1/171) remote: Counting objects: 1% (2/171) remote: Counting objects: 2% (4/171) remote: Counting objects: 3% (6/171) remote: Counting objects: 4% (7/171) remote: Counting objects: 5% (9/171) remote: Counting objects: 6% (11/171) remote: Counting objects: 7% (12/171) remote: Counting objects: 8% (14/171) remote: Counting objects: 9% (16/171) remote: Counting objects: 10% (18/171) remote: Counting objects: 11% (19/171) remote: Counting objects: 12% (21/171) remote: Counting objects: 13% (23/171) remote: Counting objects: 14% (24/171) remote: Counting objects: 15% (26/171) remote: Counting objects: 16% (28/171) remote: Counting objects: 17% (30/171) remote: Counting objects: 18% (31/171) remote: Counting objects: 19% (33/171) remote: Counting objects: 20% (35/171) remote: Counting objects: 21% (36/171) remote: Counting objects: 22% (38/171) remote: Counting objects: 23% (40/171) remote: Counting objects: 24% (42/171) remote: Counting objects: 25% (43/171) remote: Counting objects: 26% (45/171) remote: Counting objects: 27% (47/171) remote: Counting objects: 28% (48/171) remote: Counting objects: 29% (50/171) remote: Counting objects: 30% (52/171) remote: Counting objects: 31% (54/171) remote: Counting objects: 32% (55/171) remote: Counting objects: 33% (57/171) remote: Counting objects: 34% (59/171) remote: Counting objects: 35% (60/171) remote: Counting objects: 36% (62/171) remote: Counting objects: 37% (64/171) remote: Counting objects: 38% (65/171) remote: Counting objects: 39% (67/171) remote: Counting objects: 40% (69/171) remote: Counting objects: 41% (71/171) remote: Counting objects: 42% (72/171) remote: Counting objects: 43% (74/171) remote: Counting objects: 44% (76/171) remote: Counting objects: 45% (77/171) remote: Counting objects: 46% (79/171) remote: Counting objects: 47% (81/171) remote: Counting objects: 48% (83/171) remote: Counting objects: 49% (84/171) remote: Counting objects: 50% (86/171) remote: Counting objects: 51% (88/171) remote: Counting objects: 52% (89/171) remote: Counting objects: 53% (91/171) remote: Counting objects: 54% (93/171) remote: Counting objects: 55% (95/171) remote: Counting objects: 56% (96/171) remote: Counting objects: 57% (98/171) remote: Counting objects: 58% (100/171) remote: Counting objects: 59% (101/171) remote: Counting objects: 60% (103/171) remote: Counting objects: 61% (105/171) remote: Counting objects: 62% (107/171) remote: Counting objects: 63% (108/171) remote: Counting objects: 64% (110/171) remote: Counting objects: 65% (112/171) remote: Counting objects: 66% (113/171) remote: Counting objects: 67% (115/171) remote: Counting objects: 68% (117/171) remote: Counting objects: 69% (118/171) remote: Counting objects: 70% (120/171) remote: Counting objects: 71% (122/171) remote: Counting objects: 72% (124/171) remote: Counting objects: 73% (125/171) remote: Counting objects: 74% (127/171) remote: Counting objects: 75% (129/171) remote: Counting objects: 76% (130/171) remote: Counting objects: 77% (132/171) remote: Counting objects: 78% (134/171) remote: Counting objects: 79% (136/171) remote: Counting objects: 80% (137/171) remote: Counting objects: 81% (139/171) remote: Counting objects: 82% (141/171) remote: Counting objects: 83% (142/171) remote: Counting objects: 84% (144/171) remote: Counting objects: 85% (146/171) remote: Counting objects: 86% (148/171) remote: Counting objects: 87% (149/171) remote: Counting objects: 88% (151/171) remote: Counting objects: 89% (153/171) remote: Counting objects: 90% (154/171) remote: Counting objects: 91% (156/171) remote: Counting objects: 92% (158/171) remote: Counting objects: 93% (160/171) remote: Counting objects: 94% (161/171) remote: Counting objects: 95% (163/171) remote: Counting objects: 96% (165/171) remote: Counting objects: 97% (166/171) remote: Counting objects: 98% (168/171) remote: Counting objects: 99% (170/171) remote: Counting objects: 100% (171/171) remote: Counting objects: 100% (171/171), done. Step #3 - "compile-libfuzzer-coverage-x86_64": remote: Compressing objects: 0% (1/112) remote: Compressing objects: 1% (2/112) remote: Compressing objects: 2% (3/112) remote: Compressing objects: 3% (4/112) remote: Compressing objects: 4% (5/112) remote: Compressing objects: 5% (6/112) remote: Compressing objects: 6% (7/112) remote: Compressing objects: 7% (8/112) remote: Compressing objects: 8% (9/112) remote: Compressing objects: 9% (11/112) remote: Compressing objects: 10% (12/112) remote: Compressing objects: 11% (13/112) remote: Compressing objects: 12% (14/112) remote: Compressing objects: 13% (15/112) remote: Compressing objects: 14% (16/112) remote: Compressing objects: 15% (17/112) remote: Compressing objects: 16% (18/112) remote: Compressing objects: 17% (20/112) remote: Compressing objects: 18% (21/112) remote: Compressing objects: 19% (22/112) remote: Compressing objects: 20% (23/112) remote: Compressing objects: 21% (24/112) remote: Compressing objects: 22% (25/112) remote: Compressing objects: 23% (26/112) remote: Compressing objects: 24% (27/112) remote: Compressing objects: 25% (28/112) remote: Compressing objects: 26% (30/112) remote: Compressing objects: 27% (31/112) remote: Compressing objects: 28% (32/112) remote: Compressing objects: 29% (33/112) remote: Compressing objects: 30% (34/112) remote: Compressing objects: 31% (35/112) remote: Compressing objects: 32% (36/112) remote: Compressing objects: 33% (37/112) remote: Compressing objects: 34% (39/112) remote: Compressing objects: 35% (40/112) remote: Compressing objects: 36% (41/112) remote: Compressing objects: 37% (42/112) remote: Compressing objects: 38% (43/112) remote: Compressing objects: 39% (44/112) remote: Compressing objects: 40% (45/112) remote: Compressing objects: 41% (46/112) remote: Compressing objects: 42% (48/112) remote: Compressing objects: 43% (49/112) remote: Compressing objects: 44% (50/112) remote: Compressing objects: 45% (51/112) remote: Compressing objects: 46% (52/112) remote: Compressing objects: 47% (53/112) remote: Compressing objects: 48% (54/112) remote: Compressing objects: 49% (55/112) remote: Compressing objects: 50% (56/112) remote: Compressing objects: 51% (58/112) remote: Compressing objects: 52% (59/112) remote: Compressing objects: 53% (60/112) remote: Compressing objects: 54% (61/112) remote: Compressing objects: 55% (62/112) remote: Compressing objects: 56% (63/112) remote: Compressing objects: 57% (64/112) remote: Compressing objects: 58% (65/112) remote: Compressing objects: 59% (67/112) remote: Compressing objects: 60% (68/112) remote: Compressing objects: 61% (69/112) remote: Compressing objects: 62% (70/112) remote: Compressing objects: 63% (71/112) remote: Compressing objects: 64% (72/112) remote: Compressing objects: 65% (73/112) remote: Compressing objects: 66% (74/112) remote: Compressing objects: 67% (76/112) remote: Compressing objects: 68% (77/112) remote: Compressing objects: 69% (78/112) remote: Compressing objects: 70% (79/112) remote: Compressing objects: 71% (80/112) remote: Compressing objects: 72% (81/112) remote: Compressing objects: 73% (82/112) remote: Compressing objects: 74% (83/112) remote: Compressing objects: 75% (84/112) remote: Compressing objects: 76% (86/112) remote: Compressing objects: 77% (87/112) remote: Compressing objects: 78% (88/112) remote: Compressing objects: 79% (89/112) remote: Compressing objects: 80% (90/112) remote: Compressing objects: 81% (91/112) remote: Compressing objects: 82% (92/112) remote: Compressing objects: 83% (93/112) remote: Compressing objects: 84% (95/112) remote: Compressing objects: 85% (96/112) remote: Compressing objects: 86% (97/112) remote: Compressing objects: 87% (98/112) remote: Compressing objects: 88% (99/112) remote: Compressing objects: 89% (100/112) remote: Compressing objects: 90% (101/112) remote: Compressing objects: 91% (102/112) remote: Compressing objects: 92% (104/112) remote: Compressing objects: 93% (105/112) remote: Compressing objects: 94% (106/112) remote: Compressing objects: 95% (107/112) remote: Compressing objects: 96% (108/112) remote: Compressing objects: 97% (109/112) remote: Compressing objects: 98% (110/112) remote: Compressing objects: 99% (111/112) remote: Compressing objects: 100% (112/112) remote: Compressing objects: 100% (112/112), done. Step #3 - "compile-libfuzzer-coverage-x86_64": Receiving objects: 0% (1/6680) Receiving objects: 1% (67/6680) Receiving objects: 2% (134/6680) Receiving objects: 3% (201/6680) Receiving objects: 4% (268/6680) Receiving objects: 5% (334/6680) Receiving objects: 6% (401/6680) Receiving objects: 7% (468/6680) Receiving objects: 8% (535/6680) Receiving objects: 9% (602/6680) Receiving objects: 10% (668/6680) Receiving objects: 11% (735/6680) Receiving objects: 12% (802/6680) Receiving objects: 13% (869/6680) Receiving objects: 14% (936/6680) Receiving objects: 15% (1002/6680) Receiving objects: 16% (1069/6680) Receiving objects: 17% (1136/6680) Receiving objects: 18% (1203/6680) Receiving objects: 19% (1270/6680) Receiving objects: 20% (1336/6680) Receiving objects: 21% (1403/6680) Receiving objects: 22% (1470/6680) Receiving objects: 23% (1537/6680) Receiving objects: 24% (1604/6680) Receiving objects: 25% (1670/6680) Receiving objects: 26% (1737/6680) Receiving objects: 27% (1804/6680) Receiving objects: 28% (1871/6680) Receiving objects: 29% (1938/6680) Receiving objects: 30% (2004/6680) Receiving objects: 31% (2071/6680) Receiving objects: 32% (2138/6680) Receiving objects: 33% (2205/6680) Receiving objects: 34% (2272/6680) Receiving objects: 35% (2338/6680) Receiving objects: 36% (2405/6680) Receiving objects: 37% (2472/6680) Receiving objects: 38% (2539/6680) Receiving objects: 39% (2606/6680) Receiving objects: 40% (2672/6680) Receiving objects: 41% (2739/6680) Receiving objects: 42% (2806/6680) Receiving objects: 43% (2873/6680) Receiving objects: 44% (2940/6680) Receiving objects: 45% (3006/6680) Receiving objects: 46% (3073/6680) Receiving objects: 47% (3140/6680) Receiving objects: 48% (3207/6680) Receiving objects: 49% (3274/6680) Receiving objects: 50% (3340/6680) Receiving objects: 51% (3407/6680) Receiving objects: 52% (3474/6680) Receiving objects: 53% (3541/6680) Receiving objects: 54% (3608/6680) Receiving objects: 55% (3674/6680) Receiving objects: 56% (3741/6680) Receiving objects: 57% (3808/6680) Receiving objects: 58% (3875/6680) Receiving objects: 59% (3942/6680) Receiving objects: 60% (4008/6680) Receiving objects: 61% (4075/6680) Receiving objects: 62% (4142/6680) Receiving objects: 63% (4209/6680) Receiving objects: 64% (4276/6680) Receiving objects: 65% (4342/6680) Receiving objects: 66% (4409/6680) Receiving objects: 67% (4476/6680) Receiving objects: 68% (4543/6680) Receiving objects: 69% (4610/6680) Receiving objects: 70% (4676/6680) Receiving objects: 71% (4743/6680) Receiving objects: 72% (4810/6680) Receiving objects: 73% (4877/6680) Receiving objects: 74% (4944/6680) Receiving objects: 75% (5010/6680) Receiving objects: 76% (5077/6680) Receiving objects: 77% (5144/6680) Receiving objects: 78% (5211/6680) Receiving objects: 79% (5278/6680) Receiving objects: 80% (5344/6680) Receiving objects: 81% (5411/6680) Receiving objects: 82% (5478/6680) Receiving objects: 83% (5545/6680) Receiving objects: 84% (5612/6680) Receiving objects: 85% (5678/6680) Receiving objects: 86% (5745/6680) Receiving objects: 87% (5812/6680) Receiving objects: 88% (5879/6680) Receiving objects: 89% (5946/6680) Receiving objects: 90% (6012/6680) Receiving objects: 91% (6079/6680) Receiving objects: 92% (6146/6680) Receiving objects: 93% (6213/6680) Receiving objects: 94% (6280/6680) Receiving objects: 95% (6346/6680) Receiving objects: 96% (6413/6680) Receiving objects: 97% (6480/6680) Receiving objects: 98% (6547/6680) Receiving objects: 99% (6614/6680) remote: Total 6680 (delta 82), reused 105 (delta 58), pack-reused 6509 (from 1) Step #3 - "compile-libfuzzer-coverage-x86_64": Receiving objects: 100% (6680/6680) Receiving objects: 100% (6680/6680), 4.26 MiB | 23.70 MiB/s, done. Step #3 - "compile-libfuzzer-coverage-x86_64": Resolving deltas: 0% (0/4744) Resolving deltas: 1% (56/4744) Resolving deltas: 2% (117/4744) Resolving deltas: 3% (184/4744) Resolving deltas: 4% (230/4744) Resolving deltas: 5% (253/4744) Resolving deltas: 6% (286/4744) Resolving deltas: 7% (358/4744) Resolving deltas: 8% (425/4744) Resolving deltas: 9% (427/4744) Resolving deltas: 10% (516/4744) Resolving deltas: 11% (529/4744) Resolving deltas: 12% (579/4744) Resolving deltas: 13% (644/4744) Resolving deltas: 14% (678/4744) Resolving deltas: 15% (712/4744) Resolving deltas: 16% (760/4744) Resolving deltas: 17% (808/4744) Resolving deltas: 18% (867/4744) Resolving deltas: 19% (908/4744) Resolving deltas: 20% (961/4744) Resolving deltas: 22% (1087/4744) Resolving deltas: 23% (1092/4744) Resolving deltas: 24% (1141/4744) Resolving deltas: 25% (1228/4744) Resolving deltas: 26% (1266/4744) Resolving deltas: 27% (1293/4744) Resolving deltas: 28% (1334/4744) Resolving deltas: 29% (1382/4744) Resolving deltas: 30% (1430/4744) Resolving deltas: 31% (1506/4744) Resolving deltas: 32% (1534/4744) Resolving deltas: 33% (1591/4744) Resolving deltas: 34% (1616/4744) Resolving deltas: 35% (1684/4744) Resolving deltas: 36% (1709/4744) Resolving deltas: 37% (1790/4744) Resolving deltas: 38% (1821/4744) Resolving deltas: 39% (1881/4744) Resolving deltas: 40% (1937/4744) Resolving deltas: 41% (1956/4744) Resolving deltas: 42% (2015/4744) Resolving deltas: 43% (2042/4744) Resolving deltas: 45% (2177/4744) Resolving deltas: 46% (2213/4744) Resolving deltas: 47% (2231/4744) Resolving deltas: 48% (2286/4744) Resolving deltas: 50% (2375/4744) Resolving deltas: 51% (2424/4744) Resolving deltas: 52% (2501/4744) Resolving deltas: 53% (2516/4744) Resolving deltas: 54% (2564/4744) Resolving deltas: 55% (2630/4744) Resolving deltas: 56% (2686/4744) Resolving deltas: 57% (2731/4744) Resolving deltas: 58% (2752/4744) Resolving deltas: 59% (2801/4744) Resolving deltas: 60% (2847/4744) Resolving deltas: 61% (2913/4744) Resolving deltas: 62% (2963/4744) Resolving deltas: 64% (3047/4744) Resolving deltas: 65% (3086/4744) Resolving deltas: 66% (3150/4744) Resolving deltas: 67% (3211/4744) Resolving deltas: 68% (3228/4744) Resolving deltas: 71% (3380/4744) Resolving deltas: 72% (3425/4744) Resolving deltas: 73% (3488/4744) Resolving deltas: 74% (3515/4744) Resolving deltas: 75% (3559/4744) Resolving deltas: 76% (3608/4744) Resolving deltas: 77% (3681/4744) Resolving deltas: 78% (3701/4744) Resolving deltas: 79% (3793/4744) Resolving deltas: 80% (3796/4744) Resolving deltas: 81% (3852/4744) Resolving deltas: 82% (3892/4744) Resolving deltas: 83% (3938/4744) Resolving deltas: 84% (4009/4744) Resolving deltas: 85% (4037/4744) Resolving deltas: 86% (4081/4744) Resolving deltas: 87% (4129/4744) Resolving deltas: 88% (4177/4744) Resolving deltas: 89% (4224/4744) Resolving deltas: 90% (4271/4744) Resolving deltas: 91% (4318/4744) Resolving deltas: 92% (4365/4744) Resolving deltas: 93% (4415/4744) Resolving deltas: 94% (4495/4744) Resolving deltas: 95% (4508/4744) Resolving deltas: 96% (4589/4744) Resolving deltas: 97% (4611/4744) Resolving deltas: 98% (4682/4744) Resolving deltas: 99% (4697/4744) Resolving deltas: 100% (4744/4744) Resolving deltas: 100% (4744/4744), done. Step #3 - "compile-libfuzzer-coverage-x86_64": + pushd zlib Step #3 - "compile-libfuzzer-coverage-x86_64": /src/elfutils/zlib /src/elfutils Step #3 - "compile-libfuzzer-coverage-x86_64": + git checkout v1.2.12 Step #3 - "compile-libfuzzer-coverage-x86_64": Note: switching to 'v1.2.12'. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": You are in 'detached HEAD' state. You can look around, make experimental Step #3 - "compile-libfuzzer-coverage-x86_64": changes and commit them, and you can discard any commits you make in this Step #3 - "compile-libfuzzer-coverage-x86_64": state without impacting any branches by switching back to a branch. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": If you want to create a new branch to retain commits you create, you may Step #3 - "compile-libfuzzer-coverage-x86_64": do so (now or later) by using -c with the switch command. Example: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": git switch -c Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Or undo this operation with: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": git switch - Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Turn off this advice by setting config variable advice.detachedHead to false Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": HEAD is now at 21767c6 zlib 1.2.12 Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --static Step #3 - "compile-libfuzzer-coverage-x86_64": Building static library libz.a version 1.2.12 with clang. Step #3 - "compile-libfuzzer-coverage-x86_64": Checking for size_t... Yes. Step #3 - "compile-libfuzzer-coverage-x86_64": Checking for off64_t... Yes. Step #3 - "compile-libfuzzer-coverage-x86_64": Checking for fseeko... Yes. Step #3 - "compile-libfuzzer-coverage-x86_64": Checking for strerror... Yes. Step #3 - "compile-libfuzzer-coverage-x86_64": Checking for unistd.h... Yes. Step #3 - "compile-libfuzzer-coverage-x86_64": Checking for stdarg.h... Yes. Step #3 - "compile-libfuzzer-coverage-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #3 - "compile-libfuzzer-coverage-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #3 - "compile-libfuzzer-coverage-x86_64": Checking for return value of vsnprintf()... Yes. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 V=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -I. -c -o example.o test/example.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o adler32.o adler32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o crc32.o crc32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o deflate.o deflate.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o infback.o infback.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o inffast.o inffast.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o inflate.o inflate.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o inftrees.o inftrees.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o trees.o trees.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o zutil.o zutil.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o compress.o compress.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o uncompr.o uncompr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o gzclose.o gzclose.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o gzlib.o gzlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o gzread.o gzread.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -c -o gzwrite.o gzwrite.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -I. -c -o minigzip.o test/minigzip.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #3 - "compile-libfuzzer-coverage-x86_64": uncompr.c:27:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | int ZEXPORT uncompress2 (dest, destLen, source, sourceLen) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": uncompr.c:86:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 86 | int ZEXPORT uncompress (dest, destLen, source, sourceLen) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": adler32.c:63:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | uLong ZEXPORT adler32_z(adler, buf, len) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crc32.c:117:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | local z_word_t byte_swap(word) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": infback.c:28:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 28 | int ZEXPORT inflateBackInit_(strm, windowBits, window, version, stream_size) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inffast.c:50:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | void ZLIB_INTERNAL inflate_fast(strm, start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inftrees.c:32:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 32 | int ZLIB_INTERNAL inflate_table(type, lens, codes, table, bits, work) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:105:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 105 | local int inflateStateCheck(strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": infback.c:82:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | local void fixedinflate.ct:a119b:l13e:s (stawarning: te)a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | deflate.c119: ^ | 204 Step #3 - "compile-libfuzzer-coverage-x86_64": i:n12t: ZEXwarning: PORa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]T Step #3 - "compile-libfuzzer-coverage-x86_64": inflate R204e | sleotcKaele pv(ositdr ms)li Step #3 - "compile-libfuzzer-coverage-x86_64": d e| _h ^a Step #3 - "compile-libfuzzer-coverage-x86_64": sh(s) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.c:88:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 88 | vodeflate.ci:d231 :t13e:s t_cwarning: ompa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]re Step #3 - "compile-libfuzzer-coverage-x86_64": ss(co m231p | ri,n tc oZmEpXrPLOeRnT, duenfcloamtperIcompress.c,n :iu22tn:_c13(o:sm tprrmLwarning: ,e nl)ea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]v Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": l| , ^v Step #3 - "compile-libfuzzer-coverage-x86_64": e r22s | iionnt, ZsEtXrPeOaRmT_ sciozmep)re Step #3 - "compile-libfuzzer-coverage-x86_64": s s| 2 ^( Step #3 - "compile-libfuzzer-coverage-x86_64": dest, destLen, source, sourceLen, level) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": adler32.c:134:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 134 | uLong ZEXPORT adler32(adlinflate.ce:r145,: 13b:u f, warning: lena function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^145 Step #3 - "compile-libfuzzer-coverage-x86_64": | int ZEXPORT inflateReset(strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": adler32.c:143:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | local uLong adler32_combine_(adler1, adler2, len2) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:243:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]inflate.c Step #3 - "compile-libfuzzer-coverage-x86_64": :158 :24313 | :i nt warning: ZEXa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]PO Step #3 - "compile-libfuzzer-coverage-x86_64": RT d e158f | liantte IZnEiXtP2O_R(Ts tirnmf,l alteevReels,e tm2e(tshtordm,,adler32.c :ww172ii:nn15dd:oo wwBBiiwarning: ttss),a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": m Step #3 - "compile-libfuzzer-coverage-x86_64": e| m L ^172e | Step #3 - "compile-libfuzzer-coverage-x86_64": vueLlo,n gs tZrEaXtPeOgRyT, a Step #3 - "compile-libfuzzer-coverage-x86_64": d l| er ^3 Step #3 - "compile-libfuzzer-coverage-x86_64": 2_combine(adler1, adler2, len2) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.c:114:6adler32.c:: 180:15warning: : a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]warning: Step #3 - "compile-libfuzzer-coverage-x86_64": a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | vo i180d | utLeosntg_ gZzEiXoP(OfRnTa maed,l eurn3c2o_mcporm,b iunnec6o4m(pardLleenr)1, ad Step #3 - "compile-libfuzzer-coverage-x86_64": l e| r2 ^, Step #3 - "compile-libfuzzer-coverage-x86_64": len2) Step #3 - "compile-libfuzzer-coverage-x86_64":  compress.c| :68 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | int ZEXPORT compreinflate.cs:s196 :(13d:e st,warning: dea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]st Step #3 - "compile-libfuzzer-coverage-x86_64": Len ,196 | sionutr cZeE,X PsOoRuTr cienLfelna)te Step #3 - "compile-libfuzzer-coverage-x86_64": I n| it ^2 Step #3 - "compile-libfuzzer-coverage-x86_64": _(strm, windowBits, version, stream_size) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": compress.c:81:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | uLong ZEXPORT compressBound (sourceLen) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:240:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 240 | int ZEXPORT inflateInit_(strm, version, stream_size) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:248:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 248 | int ZEXPORT inflatePrime(strm,infback.c :b250i:t13s:, vawarning: luea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^250 Step #3 - "compile-libfuzzer-coverage-x86_64": | int ZEXPORT inflateBack(strm, in,deflate.c :i393n:_11d:e sc,warning: oua function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t, Step #3 - "compile-libfuzzer-coverage-x86_64": o393u | tl_odceaslc )in Step #3 - "compile-libfuzzer-coverage-x86_64": t | de ^f Step #3 - "compile-libfuzzer-coverage-x86_64": lateStateCheck (strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.c:200:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 200 | void test_deflatdeflate.ce:(416c:o13m:p r, warning: coma function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]pr Step #3 - "compile-libfuzzer-coverage-x86_64": Le n416) | i Step #3 - "compile-libfuzzer-coverage-x86_64": n t| Z ^E Step #3 - "compile-libfuzzer-coverage-x86_64": XPORT deflateSetDictionary (strm, dinflate.ci:c279t:i12on:a ry,warning: dica function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]tL Step #3 - "compile-libfuzzer-coverage-x86_64": en g279t | hl)oc Step #3 - "compile-libfuzzer-coverage-x86_64": a l | vo ^i Step #3 - "compile-libfuzzer-coverage-x86_64": d fixedtables(state) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": trees.c:379:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 379 | void ZLIB_INTERNAL _tr_init(s) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzwrite.c:17:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 17 | local int gz_init(state) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.ccrc32.c::238542::615:: warning: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 238542 | | vlooicda lt ezs_tc_ricn_ftl amtuel(tcmoomdppr(,a ,ctrees.co :mb407p):r12L Step #3 - "compile-libfuzzer-coverage-x86_64": :e n|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: ,a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] u Step #3 - "compile-libfuzzer-coverage-x86_64": nco m407p | rl,o cuanlc ovmopirdL egzwrite.cin):n Step #3 - "compile-libfuzzer-coverage-x86_64": 73i :| t11_: ^b Step #3 - "compile-libfuzzer-coverage-x86_64": locwarning: k(sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 73 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": locrc32.cc:a566l: 15i:n t gwarning: z_ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]om Step #3 - "compile-libfuzzer-coverage-x86_64": p(st a566t | el,o cfallu szh_)cr Step #3 - "compile-libfuzzer-coverage-x86_64": c gzread.c_| :t21 ^x: Step #3 - "compile-libfuzzer-coverage-x86_64": 211n:m odpwarning: (n,a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] k Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": 21| | l ^o Step #3 - "compile-libfuzzer-coverage-x86_64": cal int gz_load(state, buf, len,trees.c zutil.c:h:451a133:v:12e22:):   Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: warning: |  ^a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 451 | l133o | ccaoln svto iddeflate.c:485:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": p 485cq | dihoanwrtn h * ZEXPORT eZzaEEpXr(PrsO,oR rTt( erdreeref),l a Step #3 - "compile-libfuzzer-coverage-x86_64": kt )e| G Step #3 - "compile-libfuzzer-coverage-x86_64": e ^ t Step #3 - "compile-libfuzzer-coverage-x86_64": | Di ^c Step #3 - "compile-libfuzzer-coverage-x86_64": tionary (strm, digzread.cc:t56i:o11:n awarning: ry,a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]gzwrite.c :d154 Step #3 - "compile-libfuzzer-coverage-x86_64": i:c11 t:56 L | leonwarning: cgatla function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]h )i Step #3 - "compile-libfuzzer-coverage-x86_64": n t Step #3 - "compile-libfuzzer-coverage-x86_64": 154 | g| zl_o ^ac Step #3 - "compile-libfuzzer-coverage-x86_64": vaali li(nstt agcrc32.ctz:_e717z):e15r Step #3 - "compile-libfuzzer-coverage-x86_64": o: ( | st ^awarning: Step #3 - "compile-libfuzzer-coverage-x86_64": tzutil.ce:,a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]305 l: Step #3 - "compile-libfuzzer-coverage-x86_64": e22n:) trees.c717 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  486lwarning: | :o12c ^: Step #3 - "compile-libfuzzer-coverage-x86_64": aa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] l Step #3 - "compile-libfuzzer-coverage-x86_64": zwarning: _ c305r | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]cv_o Step #3 - "compile-libfuzzer-coverage-x86_64": ti d486pcf | rl ocZc_LawIloB r_vdIo(NiddTa EtgRaeN)nA_L Step #3 - "compile-libfuzzer-coverage-x86_64": gzread.cb :iz| 91tcl:ae ^11l:n Step #3 - "compile-libfuzzer-coverage-x86_64": l (osc, warning: (doepsa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]acq) Step #3 - "compile-libfuzzer-coverage-x86_64": ue Step #3 - "compile-libfuzzer-coverage-x86_64": , 91 | | il ^to Step #3 - "compile-libfuzzer-coverage-x86_64": ecmagzwrite.csl:, 187 is:ni16tz: e )gz Step #3 - "compile-libfuzzer-coverage-x86_64": | _warning: ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ooa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]test/example.ck:(279:6: Step #3 - "compile-libfuzzer-coverage-x86_64": s ta t187warning: e | )loa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c Step #3 - "compile-libfuzzer-coverage-x86_64":  acrc32.c Step #3 - "compile-libfuzzer-coverage-x86_64": | l: ^726z279 Step #3 - "compile-libfuzzer-coverage-x86_64": :_ | 16sv:io zied_ twarning: t egsza function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t__ Step #3 - "compile-libfuzzer-coverage-x86_64": wlrai rt726ge | e(l_sdotecafatllea ,tz eb_(uwfco,or mdlp_ertn, ) ccr Step #3 - "compile-libfuzzer-coverage-x86_64": odeflate.c:507:13: warning: zutil.c:315trees.c:572:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]12: Step #3 - "compile-libfuzzer-coverage-x86_64":  : warning: | 20507:  | m ^ia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: na function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]p Step #3 - "compile-libfuzzer-coverage-x86_64": rLe n315, | vuonidc ompr, uncomprLen) Step #3 - "compile-libfuzzer-coverage-x86_64": | Z ^Lc Step #3 - "compile-libfuzzer-coverage-x86_64": IB__twIo Step #3 - "compile-libfuzzer-coverage-x86_64": N rTZd EE_572RXb | NPilAOgRoLc(T deadzlf inflate.caclv:tfgzread.cao397ar:ti:)e175ed11  Step #3 - "compile-libfuzzer-coverage-x86_64": R | es ^e Step #3 - "compile-libfuzzer-coverage-x86_64": tK:ee p g(sewarning: tn:r_ma function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ec11)o:  Step #3 - "compile-libfuzzer-coverage-x86_64": d ( Step #3 - "compile-libfuzzer-coverage-x86_64": e o crc32.cs397p| : warning: | a739(lq ^:tou Step #3 - "compile-libfuzzer-coverage-x86_64": 23ra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ce,:ea e Step #3 - "compile-libfuzzer-coverage-x86_64": lp, t i rwarning: mn175t) a | uxl Step #3 - "compile-libfuzzer-coverage-x86_64": pa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_o dcc| aa Step #3 - "compile-libfuzzer-coverage-x86_64": oltd ^ e Step #3 - "compile-libfuzzer-coverage-x86_64": 739e | iw,uni ntnbgzwrite.cs dgol:izw_255g_(c:ndso13eedtu:c rnm olt,mo) pnewarning: (gn Step #3 - "compile-libfuzzer-coverage-x86_64": sdZ t,E copy) Step #3 - "compile-libfuzzer-coverage-x86_64": | | a ^ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": e) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 255 | iXPO ^nR Step #3 - "compile-libfuzzer-coverage-x86_64": tT ZE XcPrOcR3T2 _gzz(wcrrict,e (bfuifl,e ,l ebnu)f, Step #3 - "compile-libfuzzer-coverage-x86_64": | le ^n Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": trees.c:615:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 615 | local void build_tree(s, desc) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzread.c:229:11: warning: deflate.ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]:545 Step #3 - "compile-libfuzzer-coverage-x86_64": :13 :229 | lowarning: cala function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] i Step #3 - "compile-libfuzzer-coverage-x86_64": nt 545g | zi_nfettc hZ(EsXtPaOtReT) d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| la ^t Step #3 - "compile-libfuzzer-coverage-x86_64": eReset (strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:623:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 623 | int ZEXPORT inflate(strm, flush) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.c:334:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 334 | void test_large_inflate(compr, comprLen, uncompr, ungzread.cc:o259m:pr11L:e n)warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  259 | local intrees.ctdeflate.c: :703g557:z:12_13:sgzwrite.ck: :i 283p:(18warning: s:warning: t aa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ewarning:  Step #3 - "compile-libfuzzer-coverage-x86_64": , Step #3 - "compile-libfuzzer-coverage-x86_64": la function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] e703557n Step #3 - "compile-libfuzzer-coverage-x86_64": | | )lion c Step #3 - "compile-libfuzzer-coverage-x86_64": at283 l | | ZzvE_ ^oXs Step #3 - "compile-libfuzzer-coverage-x86_64": iPdiO zRseTc_ atdn e_ZftElrXaePteOe RS(eTst ,H gtezrafedweer,ri t(mesa(txbr_umcf,o, d hese)iazd Step #3 - "compile-libfuzzer-coverage-x86_64": e) ,| Step #3 - "compile-libfuzzer-coverage-x86_64": n ^i| Step #3 - "compile-libfuzzer-coverage-x86_64": te ^m Step #3 - "compile-libfuzzer-coverage-x86_64": s, file) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzread.c:294:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 294 | local z_size_t gz_read(state, buf, len) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": trees.c:748:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]deflate.c:568: Step #3 - "compile-libfuzzer-coverage-x86_64": 13 748 | :l ocawarning: l va function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]oi Step #3 - "compile-libfuzzer-coverage-x86_64": d send _568t | rienet (ZsE,X PtOrReTe ,d emfalxa_tceoPdeen)di Step #3 - "compile-libfuzzer-coverage-x86_64": n g| ( ^s Step #3 - "compile-libfuzzer-coverage-x86_64": trm, pending, bits) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.c:375:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 375 | void tegzwrite.cs:t313_f:l13u:s h(cwarning: ompa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r, Step #3 - "compile-libfuzzer-coverage-x86_64": c o313m | pirnLte nZ)EX Step #3 - "compile-libfuzzer-coverage-x86_64": P O| RT ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzputc(file, c) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzread.c:375:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 375 | int ZEXPORT gzread(fil2e, warning sb generatedu. Step #3 - "compile-libfuzzer-coverage-x86_64": f, len) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:582:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 582 | int ZEXPORT deflatePrime (strm, bits, value) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.c:413:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 413 | void test_sync(cogzwrite.cm:p361r:,13 :c omwarning: prLa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]en Step #3 - "compile-libfuzzer-coverage-x86_64": , u361n | cionmtp rZ,E XuPnOcRoTm pgrzLpeunt)s( Step #3 - "compile-libfuzzer-coverage-x86_64": fgzread.c i:l| 411e:, ^ 18 Step #3 - "compile-libfuzzer-coverage-x86_64": s:)  Step #3 - "compile-libfuzzer-coverage-x86_64": warning:  | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]deflate.c ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 609 Step #3 - "compile-libfuzzer-coverage-x86_64": :13: 411 | zwarning: _sia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ze Step #3 - "compile-libfuzzer-coverage-x86_64": _t Z609E | trees.cXi:Pn799Ot:R 11TZ: E gXzPfOwarning: rReTa a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]dd(e Step #3 - "compile-libfuzzer-coverage-x86_64": bf u799lf | a,tl eosPciaazrlea ,mi snn(tis ttberummis,l, d l_febivlle_el)t,r eset(rsa)te Step #3 - "compile-libfuzzer-coverage-x86_64": g y| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crc32.c:1063:23: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1063 | unsigned long ZEXPORT crc32(crc, buf, len) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^trees.c Step #3 - "compile-libfuzzer-coverage-x86_64": :test/minigzip.c834::35112::6 :gzclose.c: 11gzlib.cwarning: ::7513warning: ::12a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] : Step #3 - "compile-libfuzzer-coverage-x86_64": a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: Step #3 - "compile-libfuzzer-coverage-x86_64": 834warning: | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]lo Step #3 - "compile-libfuzzer-coverage-x86_64": a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c351 Step #3 - "compile-libfuzzer-coverage-x86_64": a | l v 11 ov75io | dil doe crsare | loni rndv(t_om aisZldgEl )X_gzPt Step #3 - "compile-libfuzzer-coverage-x86_64": _Or rReTe| s eegs ^zt( Step #3 - "compile-libfuzzer-coverage-x86_64": c(crc32.csls:,test/example.cot1072 :sa:l1588e:tc:(6eo f:)di el Step #3 - "compile-libfuzzer-coverage-x86_64": swarning: ewarning: | ,) a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": d Step #3 - "compile-libfuzzer-coverage-x86_64": a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c o Step #3 - "compile-libfuzzer-coverage-x86_64": d| Step #3 - "compile-libfuzzer-coverage-x86_64": es ^ , Step #3 - "compile-libfuzzer-coverage-x86_64": 1072 88 | test/example.cb | u:lvLo456c:oio6ndd:g e Ztsgzread.cEe):Xwarning: Ps447Ot Step #3 - "compile-libfuzzer-coverage-x86_64": :R_ 13a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]Tc| : oc Step #3 - "compile-libfuzzer-coverage-x86_64": mr ^pc Step #3 - "compile-libfuzzer-coverage-x86_64": warning: r3e4562s | _sva function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c(oo Step #3 - "compile-libfuzzer-coverage-x86_64": gzlib.ccim b:od447i93m | n:ptie14ren6:, st4 t (c_Zcowarning: dErmiXcpcPt1ra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]O_,LRd eetest/minigzip.c Step #3 - "compile-libfuzzer-coverage-x86_64": Tcfn: r l,362gc93a :z2 | tu6g,len:e o(ctlccoceaom(warning: nlmpf2i pr)la function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]gr,ez,F Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": iul  cne| Step #3 - "compile-libfuzzer-coverage-x86_64": 362oc g | mo ^z| vpm Step #3 - "compile-libfuzzer-coverage-x86_64": _oorp ^pieLr Step #3 - "compile-libfuzzer-coverage-x86_64": dtest/minigzip.cneL :(neg351p:)nza)t6h_ Step #3 - "compile-libfuzzer-coverage-x86_64": :, Step #3 - "compile-libfuzzer-coverage-x86_64": c| of| m ^d,p Step #3 - "compile-libfuzzer-coverage-x86_64": warning: ^ r Step #3 - "compile-libfuzzer-coverage-x86_64": meosa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ds(e Step #3 - "compile-libfuzzer-coverage-x86_64": )in Step #3 - "compile-libfuzzer-coverage-x86_64": , | 351o | u ^vt Step #3 - "compile-libfuzzer-coverage-x86_64": o)id Step #3 - "compile-libfuzzer-coverage-x86_64": e| rr ^o Step #3 - "compile-libfuzzer-coverage-x86_64": r(msg) Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c :| 658: ^13 Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 658 | int ZEXPORT defcrc32.cl:a1084t:e15T:u ne(warning: stra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]m, Step #3 - "compile-libfuzzer-coverage-x86_64": go o1084d | _ulLeonnggt hZ,E XmPaOxR_Tl aczryc,3 2n_iccoem_blienneg(tchr,c 1m,a xc_rcch2a,i nl)en Step #3 - "compile-libfuzzer-coverage-x86_64": 2 )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": trees.c:863:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 863 | void ZLIB_INTERNAL _tr_stored_block(scrc32.c,: 1093b:u15f:, stwarning: ogzread.cr:e474a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]test/minigzip.cd:13:_ Step #3 - "compile-libfuzzer-coverage-x86_64": l:e n362 1093, | :gzwrite.c6: u: lL565warning: aong ZEXPOwarning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]s: Step #3 - "compile-libfuzzer-coverage-x86_64": Rdeflate.ct13 474 | T:):i a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]693 Step #3 - "compile-libfuzzer-coverage-x86_64":  nc: Step #3 - "compile-libfuzzer-coverage-x86_64": t r15 362cwarning: :| Z | 3 Ev2 ^Xo_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c Step #3 - "compile-libfuzzer-coverage-x86_64": Piowarning: Od Step #3 - "compile-libfuzzer-coverage-x86_64": mR bTa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]g zi 565_ng Step #3 - "compile-libfuzzer-coverage-x86_64": | cezio_g nmtge693p | etruZLnceEoXP_ORs6T ng4zg((f sllftest/minigzip.cZ(eui:E430:6: inn,s2 gzlib.ctest/example.c)ol::h(f493i:XP Step #3 - "compile-libfuzzer-coverage-x86_64": OR T| warning: deu ^f Step #3 - "compile-libfuzzer-coverage-x86_64": a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]lt272 Step #3 - "compile-libfuzzer-coverage-x86_64": ate):e l)16B Step #3 - "compile-libfuzzer-coverage-x86_64": 430e6:o u|  | ^void gz_unco,: Step #3 - "compile-libfuzzer-coverage-x86_64": n Step #3 - "compile-libfuzzer-coverage-x86_64": m dpf| (strml,u ssho)ur Step #3 - "compile-libfuzzer-coverage-x86_64": c | ewarning: crc32.cL ^e: ^1103 Step #3 - "compile-libfuzzer-coverage-x86_64": rn Step #3 - "compile-libfuzzer-coverage-x86_64": warning: :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype])e15stest/example.c:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": s:  (114 Step #3 - "compile-libfuzzer-coverage-x86_64": | i :493n ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2726 | warning: , | :v g ooziuFa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]dti)warning: Step #3 - "compile-libfuzzer-coverage-x86_64": l te1103 Step #3 - "compile-libfuzzer-coverage-x86_64": e | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]sZtEgzread.c_ Step #3 - "compile-libfuzzer-coverage-x86_64": Xu:dP L481O| i114o:Rc | n13T ^tvg: Step #3 - "compile-libfuzzer-coverage-x86_64": _o giiZdznE warning: ofXtplPeeaOsa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ntRt_(eT Step #3 - "compile-libfuzzer-coverage-x86_64": gp( z acci481toroc( | hm3fi,p2n_n ra,c tcmmo ooemZmd,e) Step #3 - "compile-libfuzzer-coverage-x86_64": p br| EiLnXe ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ePnu_O,ngR ceTuonm n(pgclrzoegzwrite.cn,um:2 ntest/minigzip.cp597):ugetc(:r13n Step #3 - "compile-libfuzzer-coverage-x86_64": c430,::c ,|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  6 o u:mfn pwarning: icorlmLewarning: pea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype])rntrees.cL) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]en 887|  Step #3 - "compile-libfuzzer-coverage-x86_64": ): Step #3 - "compile-libfuzzer-coverage-x86_64": 597 20 ^ | | Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": i ^430 Step #3 - "compile-libfuzzer-coverage-x86_64": n| | t ^Z Step #3 - "compile-libfuzzer-coverage-x86_64": vEowarning: XiPdO a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]RgTz Step #3 - "compile-libfuzzer-coverage-x86_64": _g uz887sn | ecvtoopmiapdrr eaZsmLssI((Bif_niI,lNe T,oE uRltNe)AvL Step #3 - "compile-libfuzzer-coverage-x86_64": ecrc32.cl :,_| 1110 :ts7r ^t:_ Step #3 - "compile-libfuzzer-coverage-x86_64": r aftleuwarning: gsyh)_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]b Step #3 - "compile-libfuzzer-coverage-x86_64": i Step #3 - "compile-libfuzzer-coverage-x86_64": t| s ( ^1110s Step #3 - "compile-libfuzzer-coverage-x86_64": | )uL3 Step #3 - "compile-libfuzzer-coverage-x86_64": o warningn s| g generated . Step #3 - "compile-libfuzzer-coverage-x86_64": ^c Step #3 - "compile-libfuzzer-coverage-x86_64": rc32_combine_op(crc1, crc2, opinfback.c):632 Step #3 - "compile-libfuzzer-coverage-x86_64": : 13| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 632 | ingzlib.cttest/minigzip.c: :280Z457:E:166deflate.cX:::P ORT 757in:warning: warning: f12l:a ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]eB Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: atrees.c c:457280 | ka function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]897 | vE:gozFin Step #3 - "compile-libfuzzer-coverage-x86_64": 20ild: de(strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 757 | f liZEXPwarning: olOea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]cR_ Step #3 - "compile-libfuzzer-coverage-x86_64": aTcl o gmv897zpor | oviepodsei sn(dp6f u4Z(pLaItBh_,I NmtToESRdhNetest/minigzip.coA)i Step #3 - "compile-libfuzzer-coverage-x86_64": : l| e457,:r6 ^ :Lm Step #3 - "compile-libfuzzer-coverage-x86_64": ot 3dM_ warningeSwarning: ts)Br generated_. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] a (s, b|  Step #3 - "compile-libfuzzer-coverage-x86_64": )457 | ^l Step #3 - "compile-libfuzzer-coverage-x86_64": ign(vs Step #3 - "compile-libfuzzer-coverage-x86_64": o) i| Step #3 - "compile-libfuzzer-coverage-x86_64": d ^| f Step #3 - "compile-libfuzzer-coverage-x86_64": igzwrite.c ^l: Step #3 - "compile-libfuzzer-coverage-x86_64": e639_:c13o:m prewarning: sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]sgzlib.c:( Step #3 - "compile-libfuzzer-coverage-x86_64": 288f:i16 l:639e | ,i nmwarning: to dZeEa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype])XP Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": O R| T 288g ^ | zclos Step #3 - "compile-libfuzzer-coverage-x86_64": gez_Fwi(lfei lZeE)Xdeflate.cP Step #3 - "compile-libfuzzer-coverage-x86_64": :O Rgzread.c771| T:: 54112 ^g:: Step #3 - "compile-libfuzzer-coverage-x86_64": z16 d:o test/example.cpwarning: :e544nwarning: :(a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]5f:da function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": , Step #3 - "compile-libfuzzer-coverage-x86_64": 771mwarning: | o ld541oe | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c)aclh Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": a v r544| o | i*i ^d n Step #3 - "compile-libfuzzer-coverage-x86_64": Zft ElmXuaPsiOhnR_(Tpa ergngzdcgi,en tgas(r(sgftvi)rlme Step #3 - "compile-libfuzzer-coverage-x86_64": ),  | Step #3 - "compile-libfuzzer-coverage-x86_64": b u ^| f Step #3 - "compile-libfuzzer-coverage-x86_64": , ^ Step #3 - "compile-libfuzzer-coverage-x86_64": len) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:804:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 804 | int ZEXPORT deflate (strm, flush) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/minigzip.ctest/minigzip.c::496496::66:: warning: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 496 | 496v | oviodi dftest/example.c i:fl200ie:l_6e:u_ nucnocwarning: mopmrpa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ergzlib.cse: Step #3 - "compile-libfuzzer-coverage-x86_64": ss318s(:(ff 13ii200:ll | eev))owarning: i Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": d a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | | t Step #3 - "compile-libfuzzer-coverage-x86_64": e ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": s Step #3 - "compile-libfuzzer-coverage-x86_64": t318_ | dienftl aZtEeX(PcOoRmTp rg,z bcuofmfperrL(efni)le Step #3 - "compile-libfuzzer-coverage-x86_64": , | si ^z Step #3 - "compile-libfuzzer-coverage-x86_64": e) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": trees.c:9121: warning20 generated:. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 912 | void ZLIB_INTERNAL _tr_flush_blockgzlib.c(:s345,: 13b:u f, warning: stoa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]re Step #3 - "compile-libfuzzer-coverage-x86_64": d_l e345n | ,i nlta sZtE)XPO Step #3 - "compile-libfuzzer-coverage-x86_64": R T| g ^z Step #3 - "compile-libfuzzer-coverage-x86_64": rewind(file) Step #3 - "compile-libfuzzer-coverage-x86_64": test/minigzip.c :| 556: ^5 Step #3 - "compile-libfuzzer-coverage-x86_64": : gzread.c:605warning: :13:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]  Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: 556 | ia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]nt Step #3 - "compile-libfuzzer-coverage-x86_64": m a605i | ni(natr gZcE,X PaOrRgTv )gz Step #3 - "compile-libfuzzer-coverage-x86_64": d i| re ^c Step #3 - "compile-libfuzzer-coverage-x86_64": t(file) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.c:238:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 238 | void test_inflate(compr, test/minigzip.cc:o556m:p5r:L en,warning: una function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]co Step #3 - "compile-libfuzzer-coverage-x86_64": mpr, 556u | nicnotm pmraLienn()ar Step #3 - "compile-libfuzzer-coverage-x86_64": g c| , ^a Step #3 - "compile-libfuzzer-coverage-x86_64": rgv) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzread.c:625:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 625 | int ZEXPgzlib.cO:R368T: 19g:z clowarning: se_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r( Step #3 - "compile-libfuzzer-coverage-x86_64": fi l368e | )z_ Step #3 - "compile-libfuzzer-coverage-x86_64": o f| f6 ^4 Step #3 - "compile-libfuzzer-coverage-x86_64": _t ZEXPORT gzseek64(file, offset, whence) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.c:279:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 279 | void test_large_deflate(compr, comprLen, uncompr, uncomprLen) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": trees.c:1015:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1015 | int ZLIB_INTERNAL _tr_tally (s, dist, lc) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": trees.c:1043:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1043 | local void compress_block(s, ltree, dtree) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzlib.c:445:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 445 | z_off_t ZEXPORT gzseek(file, offset, whentest/example.cc:e334):6 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^warning: Step #3 - "compile-libfuzzer-coverage-x86_64": a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 334 | void test_large_inflate(compr, comprLen, uncompr, uncomprLen) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzlib.c:457:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 457 | z_off64_t ZEXPORT gztell64(file) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": trees.c:1103:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1103 | local int detect_data_type(s) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzlib.c:474:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 474 | z_off_t ZEXPORT gztell(ftrees.ci:l1137e:)16: Step #3 - "compile-libfuzzer-coverage-x86_64": | warning: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1137 | local unsigned bi_test/example.cr:e375v:e6r:s e(cwarning: odea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype], Step #3 - "compile-libfuzzer-coverage-x86_64": le n375) | v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d ^t Step #3 - "compile-libfuzzer-coverage-x86_64": est_flush(compr, comprLen) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": trees.c:1152:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1152 | local void bi_flush(s) Step #3 - "compile-libfuzzer-coverage-x86_64": gzlib.c :| 484: ^19 Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 484 | z_off64_t ZEXPORT gzoffset64(file) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": trees.c:1169:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1169 | local void bi_windup(s) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzlib.c:507:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 507 | z_off_t ZEXtest/example.cP:O413R:T6 :g zofwarning: fsea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t( Step #3 - "compile-libfuzzer-coverage-x86_64": fil e413) | v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d t ^e Step #3 - "compile-libfuzzer-coverage-x86_64": st_sync(compr, comprLen, uncompr, uncomprLen) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzlib.c:517:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 517 | int ZEXPORT gzeof(file) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzlib.c:534:22: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 534 | const char * ZEXPORT gzerror(file, errnum) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.c:456:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 456 | void test_dict_deflate(compr, comprLen) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzlib.c:555:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 555 | void ZEXPORT gzclearerr(file) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": gzlib.c:581:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 581 | void ZLIB_INTERNAL gz_error(state, err, msg) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": test/example.c:493:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 493 | void test_dict_inflate(compr, comprLen, uncompr, uncomprLen) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1301:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1301 | int ZEXPORT inflateEnd(strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1315:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]test/example.c Step #3 - "compile-libfuzzer-coverage-x86_64": :544:5: 1315 | iwarning: nt a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ZE Step #3 - "compile-libfuzzer-coverage-x86_64": XPO R544T | iinntf lmaatienG(eatrDgicc,t iaorngavr)y( Step #3 - "compile-libfuzzer-coverage-x86_64": s t| rm ^, Step #3 - "compile-libfuzzer-coverage-x86_64": dictdeflate.ci:o1119n:a13r:y , dictwarning: Lenga function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]th Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | 1119 | ^i Step #3 - "compile-libfuzzer-coverage-x86_64": nt ZEXPORT deflateEnd (strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1338:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1338 | int ZEXPORT inflateSetDictionary(strm, dictionary, dictLength) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:1145:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1145 | int ZEXPORT deflateCopinflate.cy: 1373(:d13e:s t, warning: soua function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]rc Step #3 - "compile-libfuzzer-coverage-x86_64": e) 1373 Step #3 - "compile-libfuzzer-coverage-x86_64": | i| nt ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ZEXPORT inflateGetHeader(strm, head) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1401:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1401 | local unsigned syncsearch(have, buf, len) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1424:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1424 | int ZEXPORT inflateSync(strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1482:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1482 | int ZEXPORT inflateSyncPoint(strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:1204:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1204 | local unsigned read_buf(strm, buf, size) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1492:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1492 | int ZEXPORT inflateCopy(dest, source) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:1234:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1234 | local void lm_init (s) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:1276:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1276 | local uInt longest_match(s, cur_match) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1539:deflate.c13::1522 :12:warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]1539 | Step #3 - "compile-libfuzzer-coverage-x86_64": int Z1522E | XlPoOcRaTl ivnofilda tfeiUlnld_ewrimnidnoew((sst)rm Step #3 - "compile-libfuzzer-coverage-x86_64": , | su ^b Step #3 - "compile-libfuzzer-coverage-x86_64": vert) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1557:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1557 | int ZEXPORT inflateValidate(strm, check) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1572:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1572 | long ZEXPORT inflateMark(strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:1685:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1685 | local block_state deflate_stored(s, flush) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": inflate.c:1585:23: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1585 | unsigned long ZEXPORT inflateCodesUsed(strm) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:1872:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1872 | local block_state deflate_fast(s, flush) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:1974:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 1974 | local block_state deflate_slow(s, flush) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:2105:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 2105 | local block_state deflate_rle(s, flush) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": deflate.c:2178:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #3 - "compile-libfuzzer-coverage-x86_64": 2178 | local block_state deflate_huff(s, flush) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 12 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 11 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 11 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 11 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 15 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 17 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 20 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 22 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 28 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -o example example.o -L. libz.a Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -o minigzip minigzip.o -L. libz.a Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -o example64 example64.o -L. libz.a Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D_LARGEFILE64_SOURCE=1 -o minigzip64 minigzip64.o -L. libz.a Step #3 - "compile-libfuzzer-coverage-x86_64": + popd Step #3 - "compile-libfuzzer-coverage-x86_64": /src/elfutils Step #3 - "compile-libfuzzer-coverage-x86_64": + zlib=zlib/libz.a Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS+=' -Werror -Wall -Wextra' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS+=' -Werror -Wall -Wextra' Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Werror -Wall -Wextra -D_GNU_SOURCE -DHAVE_CONFIG_H -I. -I./lib -I./libelf -I./libebl -I./libdw -I./libdwelf -I./libdwfl -I./libasm -c /src/fuzz-dwfl-core.c -o fuzz-dwfl-core.o Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Werror -Wall -Wextra -fsanitize=fuzzer fuzz-dwfl-core.o ./libdw/libdw.a ./libelf/libelf.a zlib/libz.a -o /workspace/out/libfuzzer-coverage-x86_64/fuzz-dwfl-core Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libdw/libdw.a(dwfl_module.o): in function `__libdwfl_module_free': Step #3 - "compile-libfuzzer-coverage-x86_64": dwfl_module.c:(.text+0x23): undefined reference to `eu_search_tree_fini' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(dwfl_module.o): in function `dwfl_report_module': Step #3 - "compile-libfuzzer-coverage-x86_64": dwfl_module.c:(.text+0x515): undefined reference to `eu_search_tree_init' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libdw/libdw.a(dwarf_end.o): in function `dwarf_end': Step #3 - "compile-libfuzzer-coverage-x86_64": dwarf_end.c:(.text+0xb0): undefined reference to `eu_search_tree_fini' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_end.c:(.text+0xbf): undefined reference to `eu_search_tree_fini' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_end.c:(.text+0xd5): undefined reference to `eu_search_tree_fini' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_end.c:(.text+0xe4): undefined reference to `eu_search_tree_fini' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_end.c:(.text+0xf3): undefined reference to `eu_search_tree_fini' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(dwarf_end.o):dwarf_end.c:(.text+0x29f): more undefined references to `eu_search_tree_fini' follow Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libdw/libdw.a(libdw_findcu.o): in function `__libdw_intern_next_unit': Step #3 - "compile-libfuzzer-coverage-x86_64": libdw_findcu.c:(.text+0x362): undefined reference to `eu_search_tree_init' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: libdw_findcu.c:(.text+0x437): undefined reference to `eu_tsearch' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(libdw_findcu.o): in function `__libdw_findcu': Step #3 - "compile-libfuzzer-coverage-x86_64": libdw_findcu.c:(.text+0x6fb): undefined reference to `eu_tfind' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(libdw_findcu.o): in function `__libdw_findcu_addr': Step #3 - "compile-libfuzzer-coverage-x86_64": libdw_findcu.c:(.text+0x885): undefined reference to `eu_tfind' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(libdw_findcu.o): in function `__libdw_find_split_dbg_addr': Step #3 - "compile-libfuzzer-coverage-x86_64": libdw_findcu.c:(.text+0x919): undefined reference to `eu_tfind' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libdw/libdw.a(frame-cache.o): in function `__libdw_destroy_frame_cache': Step #3 - "compile-libfuzzer-coverage-x86_64": frame-cache.c:(.text+0x1c): undefined reference to `eu_search_tree_fini' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: frame-cache.c:(.text+0x2c): undefined reference to `eu_search_tree_fini' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: frame-cache.c:(.text+0x3c): undefined reference to `eu_search_tree_fini' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libdw/libdw.a(libdw_find_split_unit.o): in function `__libdw_find_split_unit': Step #3 - "compile-libfuzzer-coverage-x86_64": libdw_find_split_unit.c:(.text+0x1b5): undefined reference to `eu_tsearch' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(libdw_find_split_unit.o): in function `try_split_file': Step #3 - "compile-libfuzzer-coverage-x86_64": libdw_find_split_unit.c:(.text+0x526): undefined reference to `eu_tsearch' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libdw/libdw.a(dwarf_begin_elf.o): in function `valid_p': Step #3 - "compile-libfuzzer-coverage-x86_64": dwarf_begin_elf.c:(.text+0xde9): undefined reference to `eu_search_tree_init' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_begin_elf.c:(.text+0xeba): undefined reference to `eu_search_tree_init' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_begin_elf.c:(.text+0xfcf): undefined reference to `eu_search_tree_init' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libdw/libdw.a(dwarf_getlocation.o): in function `dwarf_getlocation_implicit_value': Step #3 - "compile-libfuzzer-coverage-x86_64": dwarf_getlocation.c:(.text+0x38): undefined reference to `eu_tfind' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(dwarf_getlocation.o): in function `__libdw_intern_expression': Step #3 - "compile-libfuzzer-coverage-x86_64": dwarf_getlocation.c:(.text+0x137): undefined reference to `eu_tfind' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_getlocation.c:(.text+0x15e2): undefined reference to `eu_tsearch' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_getlocation.c:(.text+0x17df): undefined reference to `eu_tsearch' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(dwarf_getlocation.o): in function `is_constant_offset': Step #3 - "compile-libfuzzer-coverage-x86_64": dwarf_getlocation.c:(.text+0x249e): undefined reference to `eu_tfind' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_getlocation.c:(.text+0x25b4): undefined reference to `eu_tsearch' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libdw/libdw.a(fde.o): in function `intern_fde': Step #3 - "compile-libfuzzer-coverage-x86_64": fde.c:(.text+0x2d0): undefined reference to `eu_tsearch' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(fde.o): in function `__libdw_find_fde': Step #3 - "compile-libfuzzer-coverage-x86_64": fde.c:(.text+0x408): undefined reference to `eu_tfind' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libdw/libdw.a(dwarf_getcfi.o): in function `dwarf_getcfi': Step #3 - "compile-libfuzzer-coverage-x86_64": dwarf_getcfi.c:(.text+0x101): undefined reference to `eu_search_tree_init' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_getcfi.c:(.text+0x10a): undefined reference to `eu_search_tree_init' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: dwarf_getcfi.c:(.text+0x113): undefined reference to `eu_search_tree_init' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libdw/libdw.a(cie.o): in function `__libdw_find_cie': Step #3 - "compile-libfuzzer-coverage-x86_64": cie.c:(.text+0x4a): undefined reference to `eu_tfind' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(cie.o): in function `intern_new_cie': Step #3 - "compile-libfuzzer-coverage-x86_64": cie.c:(.text+0x71e): undefined reference to `eu_tsearch' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: ./libdw/libdw.a(cie.o): in function `__libdw_intern_cie': Step #3 - "compile-libfuzzer-coverage-x86_64": cie.c:(.text+0x7ac): undefined reference to `eu_tfind' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libelf/libelf.a(elf_begin.o): in function `file_read_elf': Step #3 - "compile-libfuzzer-coverage-x86_64": elf_begin.c:(.text+0xcf1): undefined reference to `eu_search_tree_init' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libelf/libelf.a(elf_end.o): in function `elf_end': Step #3 - "compile-libfuzzer-coverage-x86_64": elf_end.c:(.text+0x14b): undefined reference to `eu_search_tree_fini' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: /usr/bin/ld: DWARF error: invalid or unhandled FORM value: 0x25 Step #3 - "compile-libfuzzer-coverage-x86_64": ./libelf/libelf.a(elf_getdata_rawchunk.o): in function `elf_getdata_rawchunk': Step #3 - "compile-libfuzzer-coverage-x86_64": elf_getdata_rawchunk.c:(.text+0xc5): undefined reference to `eu_tsearch' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: elf_getdata_rawchunk.c:(.text+0x49c): undefined reference to `eu_tdelete' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/ld: elf_getdata_rawchunk.c:(.text+0x4fb): undefined reference to `eu_tdelete' Step #3 - "compile-libfuzzer-coverage-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #3 - "compile-libfuzzer-coverage-x86_64": ******************************************************************************** Step #3 - "compile-libfuzzer-coverage-x86_64": Failed to build. Step #3 - "compile-libfuzzer-coverage-x86_64": To reproduce, run: Step #3 - "compile-libfuzzer-coverage-x86_64": python infra/helper.py build_image elfutils Step #3 - "compile-libfuzzer-coverage-x86_64": python infra/helper.py build_fuzzers --sanitizer coverage --engine libfuzzer --architecture x86_64 elfutils Step #3 - "compile-libfuzzer-coverage-x86_64": ******************************************************************************** Finished Step #3 - "compile-libfuzzer-coverage-x86_64" ERROR ERROR: build step 3 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1